last executing test programs: 1m31.262713402s ago: executing program 2 (id=1737): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r7 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r7, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r6}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 1m28.555366182s ago: executing program 2 (id=1742): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000880)={[{@resuid}, {@noblock_validity}, {@usrquota}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9b}}, {@nodiscard}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@debug}, {@noload}, {@user_xattr}]}, 0xff, 0x466, &(0x7f0000000400)="$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") unlink(&(0x7f0000000280)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ptrace$pokeuser(0x6, r3, 0x358, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e", @ANYRES32], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000300)) 1m25.785870104s ago: executing program 2 (id=1747): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m22.72451234s ago: executing program 2 (id=1755): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)=ANY=[@ANYRES8=0x0, @ANYRESHEX=r2], 0x20}}, 0x4000800) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r6 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$MON_IOCX_GETX(r8, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) chdir(&(0x7f00000001c0)='./bus\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) 1m21.737049844s ago: executing program 2 (id=1756): r0 = fsopen(0x0, 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r2 = gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f0000000f40)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYRES64=r2, @ANYBLOB="7591c0f0f05637045927b483094a005210569e232d1e71ffd00949", @ANYRES32, @ANYRES64=0x0, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x8, 0xaf, &(0x7f0000000140)=""/175, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x800) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000080000000a00000008"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 1m18.478471393s ago: executing program 2 (id=1761): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) unshare(0x64000600) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, 0x0, 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) r8 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r8) wait4(r8, &(0x7f0000000000), 0xa0000009, 0x0) 1m1.093576264s ago: executing program 32 (id=1761): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) unshare(0x64000600) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, 0x0, 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) r8 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r8) wait4(r8, &(0x7f0000000000), 0xa0000009, 0x0) 22.898488816s ago: executing program 0 (id=1855): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x64000600) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) clock_nanosleep(0x2, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) r7 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r7) wait4(r7, &(0x7f0000000000), 0xa0000009, 0x0) 18.67921765s ago: executing program 1 (id=1864): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 18.66800864s ago: executing program 0 (id=1868): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r8, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 13.497377008s ago: executing program 3 (id=1869): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 13.048276844s ago: executing program 5 (id=1870): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="7002000013", @ANYRES32=r6, @ANYBLOB="000000000000000010010c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e"], 0x270}, 0x1, 0x0, 0x0, 0x8015}, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 13.047345914s ago: executing program 1 (id=1871): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="7002000013", @ANYRES32=r6, @ANYBLOB="000000000000000010010c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e"], 0x270}, 0x1, 0x0, 0x0, 0x8015}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 12.965501505s ago: executing program 0 (id=1872): setgroups(0x0, 0x0) r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) shutdown(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x40000041, 0x2}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x3800744, &(0x7f0000000280)={[{@nomblk_io_submit}, {@mb_optimize_scan}, {@usrquota}, {@jqfmt_vfsv1}, {@delalloc}, {@delalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@i_version}]}, 0x1, 0x453, &(0x7f0000002a80)="$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") setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xffffff80, 0x178, 0x168, 0x178, 0x230, 0x230, 0x258, 0x168, 0x258, 0x2034, 0x0, {[{{@uncond, 0x1d, 0x128, 0x168, 0x12, {0x959f1400}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@private1}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x1}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) shutdown(r0, 0x1) mkdirat(0xffffffffffffffff, 0x0, 0x196) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES8=r2], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12.941587086s ago: executing program 4 (id=1873): sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18}, 0x1c}, 0x1, 0x0, 0x0, 0x8d1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0), 0x0, 0x4f, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = socket(0x1e, 0x4, 0x0) connect$inet(r1, &(0x7f0000000240)={0x1e, 0x4e20, @private=0xa010102}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) accept4$packet(r4, 0x0, &(0x7f0000000080), 0x80000) poll(0x0, 0x0, 0x7fffffff) write$cgroup_int(r4, &(0x7f0000000000)=0x700, 0x12) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) syz_mount_image$ext4(&(0x7f0000000580)='ext3\x00', &(0x7f0000000040)='./bus\x00', 0x1008082, &(0x7f00000005c0)={[{@nodioread_nolock}, {@nolazytime}, {@abort}, {@errors_continue}, {@data_ordered}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nobarrier}], [{@context={'context', 0x3d, 'root'}}, {@appraise}, {@flag='lazytime'}, {@audit}]}, 0x0, 0x5e8, &(0x7f0000000900)="$eJzs3c1vVFUbAPDnTj9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFkQKNLRGiyaUBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sQxd3pvmWnv9Iu2t3J/v2To+ZjLObfTp/fM6Tl3AqiswfSfWsT+iJhOIvqT+cW6zsgqBxee9+DPj86mjyTq9dd+TyLJyvLnJ9nXvuzgnoj48Yck9nUsb3dm7trF8ampyatZfnj20vTwzNy1wxcujZ+fPD95efSF0RPHjx0/MXJkQ+d1vaDs9M133+//ZOzNb776Kxn59pexJE7Gy9kTm89jswzGYON7kiyv6jux2Y2VpCP7OWl+iZPOomd2bV+nWLP89UtfnSfi1p486lP98fErpXYO2FL1JKIOVFQi/qGi8nFA/t5+6fvgWimjEmA73D+1MAGwPP47F+YGo6cxN7D7QRLN0zpJRGxsZq7Vnoi4e2fs5rk7Yzdji+bhgGLzNyLiyaL4TxrxPxA9MdCI/1pL/KfjgjPZ17T81Q22v3SqWPzD9lmI/54V4z/axP9bTfH/9gbbH3yYfKe3Jf57N3pKAAAAAAAAUFm3T0XE80V//68trv+JgvU/fRFxchPaH1ySX/73/9q9TWgGKHD/VMRLhet/a/nq34GOLPWfxnqAruTchanJIxHx34g4FF270vzICm0c/nTfl+3qBrP1f/kjbf9uthYw68e9zl2tx0yMz44/6nkDEfdvRDxVuP43Wbz+JwXX//T3wfQa29j37K0z7epWj39gq9S/jjj48Prf3Rz/uWTl+3MMN8YDw/moYLmnP/zsu3btbzT+C28xAaxLev3fXTj+X4z/gaT5fj0z62/j6FxnvV1dHv/9WX6t4//u5PXGLWe6s7IPxmdnr45EdCenO9LSlvLR9fcZHkd5POTxksb/oWdWnv8rGv/3RsT8kv87+aN1T3Hu/3/3/dquP8b/UJ40/ifWdf1ff2L01sD37dpf2/zfsca1/lBWYv4PFnyRh2l3a3lzFA4sJDoLqjYwmgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAahGxJ5La0GK6VhsaiuiLiP/F7o64MjP73Lkr712eSOsan/9fyz/pt38hn+Sf/z/QlB9dkj8aEXsj4vOO3kZ+6OyVqYmyTx4AAAAAAAAAAAAAAAAAAAB2iL42+/9Tv3WU3Ttgy3WW3QGgNAXx/1MZ/QC2n+s/VJf4h+oS/1Bd4h+qS/xDdYl/qC7xD9Ul/gEAAAAA4LGy98Dtn5OImH+xt/FIdWd1XaX2DNhqtbI7AJTGLX6guiz9geryHh9IVqnvaXvQakeuZPrsIxwMAAAAAAAAAAAAAJVzcL/9/1BV9v9Dddn/D9WV7/8/UHI/gO3nPT4Qq+zkL9z/v+pRAAAAAAAAAAAAAMBmmpm7dnF8amryqsQbO6Mb25mo1+vX05+CndKff3kiXwq/U/qzJJHv9VvbUeX9TgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFr9EwAA///ByB+M") 12.834233327s ago: executing program 3 (id=1874): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x64000600) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) clock_nanosleep(0x2, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) r7 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r7) wait4(r7, &(0x7f0000000000), 0xa0000009, 0x0) 12.195548587s ago: executing program 5 (id=1875): r0 = socket(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x7d, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000dcdbdf25170000000efd00006e657417f1489783f2e2e26f562f64657673696d0000000f0002006e657464527673696d300000080003000300000808000b000900000006fd4ce9ef04001600090d3a161a2b154e881252451b2814de13951f70530aa646846a83e3def153dcca1f5c70a25921434432a58e3a38d23c27aa7f538b74710c71936b98b2f09356"], 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) io_setup(0x7, &(0x7f0000000280)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) r3 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) unshare(0x22020600) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) 8.053807879s ago: executing program 1 (id=1876): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r8, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 7.907012502s ago: executing program 4 (id=1877): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) clock_gettime(0x7, &(0x7f0000000040)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==") ptrace$setregs(0xd, r2, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000740)={0x0}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x20, r7, 0xb97534d5fe9704cf, 0x0, 0xffffffff, {{0x12}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x20}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r11, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 7.905095282s ago: executing program 0 (id=1878): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 6.778926458s ago: executing program 5 (id=1879): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000240)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) syz_emit_ethernet(0x1a, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, 0x0, 0x6, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x15) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x10, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x4c88b}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="71756f74612c674e9dfdf843480ba43f4872707175617f5a6f74615f626c6f636b5f686172"]) read$FUSE(r6, &(0x7f0000000300)={0x2020}, 0x2020) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffd) 6.777627068s ago: executing program 4 (id=1880): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) fsopen(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r8 = timerfd_create(0x9, 0x80000) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timerfd_settime(r8, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) readv(r8, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x840, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_disconnect(r1) fstat(r0, 0x0) 6.776835168s ago: executing program 1 (id=1881): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 6.736301899s ago: executing program 3 (id=1882): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r8, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 6.074234978s ago: executing program 1 (id=1883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000080000"], 0x50) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00e30000000093c40800450000300004000000019078ac1e00"], 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40084) syz_socket_connect_nvme_tcp() r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @multicast1}, 0xc) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x30, &(0x7f0000000c00)=ANY=[@ANYBLOB="020000000000000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000001ec0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000005c0)={[{@data_err_ignore}, {@mb_optimize_scan}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@debug}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") 5.9598922s ago: executing program 5 (id=1884): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 5.950088951s ago: executing program 0 (id=1885): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) unshare(0x64000600) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(r6, &(0x7f0000000000), 0xa0000009, 0x0) 4.848545767s ago: executing program 3 (id=1886): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="7002000013", @ANYRES32=r6, @ANYBLOB="000000000000000010010c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e"], 0x270}, 0x1, 0x0, 0x0, 0x8015}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 4.847119897s ago: executing program 4 (id=1887): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r5, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000380)={0x50, 0x0, 0x100000002, {0x7, 0x28, 0x7a, 0x10002400, 0x4, 0x9, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffd}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, 0x0) syz_fuse_handle_req(r5, &(0x7f0000006080)="8479cd8e386e0bfd587c01de6b44d7c130f04d92a3e4c4cbd3383ff2959d42114650b7f96e8bf9428c417e0a0b711291c85d30b2b69502378de38552efce5c9f7ccaeacc8450ad3b01d4d1539a3f982ccb85e750135ef2cd6ec1a288742926329d87f530269dbe9af334cfff4c980b9d74795b7040e2c272440f86a5e97d07e3113f29bd03454b429b76bd3f71e2f79fd0bdbcc7172d41f023ddcb59b77eaa0cddb1605f8d6ace76088b4296f81d5744b913f882068f47e152112c319393aef04a54e4eef5c17a42c4dd0eb102e404dd0d200a2f20eb7b4b24988582fafd537baeb1d38dd1c7a23d96f6f930c58fc97f01c776a31ababffb0e0661737425143e1fdc38eace2f21be0f152550792acf2a7c5232e592959e6a9bbfd6e4f4f54f5c5f69da3a32750133db4d1ccb1dc3036d7e6654826f8136097b00a3ba814ee254d88f462d04a9f5cb3d407e713b86e755b140cd64c99813a433965fe2dadc4c5d488499f85ccedc3d746c161f4e35c0cd6359ab86432a7c0ce0d4e90ab8b292e1b4982ceec45a77fde3500592401c9dc4be5ea13fc01e6384866170cb03cc24ef13cb63622d2ec0398dfd3221217b93bc0d0cfacfd8b402fd21a1260e32cc12685e11bb4c81fd49baf972e916870f47275f2c18bb800d1e1eed36a1eb83700a81b77dd25ed9ecef3dad79ed7bd6274764977dcee085ef3786b423a8f26e1c7452a24ac31e5486662734f48be31006c75c43719546209bc91bc0215a24cc46174ac38e08693614b1bd78b4b2129ea802bdf57dd05a2a77efa7adfce8caac6978d8da8451039398f356293bea7833960516d617cd86c3ca9fdbd8d7914ded86066bce7fcf06d2d5956b213574cb27b19d7d4e96173cdc219ab075b45eacbc9046061e1a521a123c6d094e5edff57cca435a3ee44be283c79104e168a2f4619cbc198fa82b268f6e59655858b50a0b9cf8f075fa1c76c120fb2efb2f86a64b48ad3143033d216d974ff531f0a073a73d6986e1b982fb2e44708ec97f17d2938ff2586689e91c00cc4fb995ab7612ce7a10db3f7445e98b1bdd131a79d3a4f980332515f8dd5c4a53664012f6b9a110c5612d659acccaae9c67b93860261f76bff611b0275f8a079add8df8ced35c09d124256bcdbe2954b260d656fe36ac10f124b16ec80ba122cdb5859ea72dad5975e8799f50276cbd5394015c8aae5e9d47d524f30e019bb6e589aff1fd270a77bcb083be0065619c713f312bf81968c0760dfde629d149b2de5575fd927f7c6fbffec56c729cc29b4845e909f11960445e1f1cea84124f8c7892ce4560dade7b48f16e5a5c0cf5bea3138dfbb83b8fe657fa41750ef379459d5d709a124ed4dc0b15118aef89804ceaa330ca1afb5925391f1e1f0ea74656a64254dece1257ef3154b1b708c8aa3b6450d51b057779dff36a23a6a3d772174b546a104c9bf4208d3d413210c8b6114d5187e23905ec6d232ebf3f21e74ec8f756612b2176ad2ebee6553dc9e2e09725b9cbc499b956cd1453dba33d2b981644ef0d5043790cd35855bc2f3da890915a5369a9469a9bc9cdc78ac3636f7cf2237ac8f6e76dbf6464a41896885422367f0049d04b21f4518f077311c66a9b764d2fb7e5dd0bb811c234037ab683fbc1a1860372e55c2be5e797d94abe76305a8e9e6f25f36a4cf74975f633b70bd6192c546aa5d7adc76481b3bfee2a62dfca540e34c27083624184d448d88c4bd09ae04dd324f9be0a652311332bdc099bbdbaf3f28faa10772368945d036af12b0ee7ab24bc81c373f3ab4be359e22f581995c9a92ed10f8216d7e3df1ec31a9893137a4f9996f3e63dcebe80446f31364d6143827882acad2ad7aa1078c11d169238861fe142f40a3d21164dde27e5e3ace6df4e763aac88d1ddef9250e827b7b3f357098723e8738d077d6bb50c99f3e4f79b666063e8aa602afb2d25902d1d185addb3281c07e47e5a765440f6135cbc140df917a4a72ac575b47341d0efbe4dd62385b51b8a1ba93574a2cb8657a5c8762724ab9f92b6a1cd61372a712a3483ee90fbf9d3520794cc6e68053553c1bba3db4568cde22484150471c0538bfe510a853a2ddcd843d94f81bb71a9d6fdaeef564a66a4752eca63e87ea6c89ea5e403a3fde4a80b54d643857ee215b97da4a1b6f084975f3ebbe51aa53f66d8eefb2c22c5616961f6da101958ee113c6036f0831462e86bd0f252df4970cef07d20f1910d9d73dbd2e649f5c91e200873bcd58c65eef39ae33b91d2ce55a7d22048fdbcfb53edb48b7b3c009535275b3e02075d685622180901ca49af7b7dc3ab40357e7d9f664f55cd8fe93a4f0cdff5156ebb08d49fca36a265b0b41d22d6aa8275dfd192d1fb743e195157b16d6805033de474c92f285e73fff1a3df7417e8ff1ce0d06b453b5c846857249a99ed1d58feb786e26793b66b38e404f05a578a41bbecac9089c133b48b8916382aef024c80c26a173895e9060d52fc71f5a5979f34f3c930c3cf5a15613d323d1df9f9348272c8f04ef4029d4b39b835edebd3a9f80b5bc8325ec4c06fa508cfa245a2420a61e535e5cca27aaf59f2e539e1d64083c4a80e21f3d0f304860b257a6aad3713e320b8adebff3a7ba7f8340f4b165b67f949e6b2678e8f86752cb085ffebb611a7ebcc636fca635f1c1f584fc0ee517d57f7ff4a0855d7c04b8e1fadb4100c83b8f7004c137a2d779f62fb6c22712e9b8e9d4bc9aa0757b9b28fdc0306839161c4560c3f5acc522daba13fd8241bf85b466b97b2a3b565f16ba6af7967fbe09a83403353ef9c877f967db5c7b6057735b1dfa3ea4c1211e28d24fa03b6139e4eb4045038b387a868ffcae727e93cd870067886a2543f1f7ab01e83c99a6e0dc6599e68c3797027779967a468517ce8c47d6c9c435589cf0cb33eed89afa776853e7429aa57e2dac4e1655b5ba097acc7448ec20e28a5f2fc6acb9bbb3790c697ce2a4c844fbd34dc832dd3c41f4eb1db10c8c9c301c143bffa890eee8df0b711587de046f12374a92cb4928873fa18d9d708542d594adb7cb80a3194aff6dfd592bae06a1afba8b609bb5c0f2ad4019d91556adb1efac32241bd8304dfdf46ba007c91e6ade5992a870836ae244e814e5c1743c1cad50953c3e1c99a17272356c39d8eb0bba480afa0e7247224a8315e1823a783a9bd2b71bae58994bdcb74333d867f6d20ef77c196aa47d1ae38897e2047d64badf2a1f9c0b1374f2dec7abde4d0a7af00c73e101d8f929ab29a8bed97c4e3a41ffdd97f9c33009285a97a9f4b60d430f9c1c1b410a4994413f0626331cffdebdd0b6e63db19904a5ded176f325cc757f82fb344f9dcc04152d6c5b960feee1cde651f710fc04accbe54d123a40116bec59f0c7d783077fac237e8c36d21b03f0bb19319b2fc56d82bb60579be0dee20d0d4f9346e9d44126bf079a37da0dbd33b0eff2fc12f35c7bd62e8e5be490255db59766b1b76cdcf1a3a474004e72ff8743c6c0e56388d359ada60283a287bb38c2d3525721c31898968a47b4ec2e796059365cb3ebf94d883312ce955186fbafdd634cad3b652ac06eb6702d0894f297577a82a5172ae4e5540994dd42c863018ff204c9bff895c6b2647c0297c834b6466b8aab7cd09fa9692350e2ecb18d340a67d70fc51fab798fcde2c7fef4b20420aa34ed90ba84f58b13e17678107b17386746e2ec2417987365d1ee7b9ff1b9717a963627ca65baf609d1e58c9c2678c06dcb8d8b4289b49a6184e9040446c4795abc0bc65b926a139bc273796cb0721e576747f0e58f76fd87e4908811b16c6c2d163ff0a597ba3328748cec9242a906feb825c95f455156e3df9ad870c04171f1970f42a655abfd24c9fbee42d201ce8e698c3e8c10130b2b338318f56d5fd67aaed2fa3b1e07f683e37352e2c0292ae496e879acfbead85cfbe3ec0f48eb4c1f9768857ba328b4da5677f626ffc0f0fa230328721d29dd68ff66518ee51062152e32e649aa1848e7d0b5db72c3ff0e4155991dc402ea3c7f14d31d54ec1906c17375686e6b8830c301cb2fe5d6b0fbacc3af921dd5787e2305f5f3ecdb4a31480341f66126e6601f341ee8f68ffe3d528c7f3f51658f53a4e34e23b6de165668678ebd947ad45c44664af64713e2d0949bc6555aacc16049cedf63482a9139049518e0f59b5e48747b0a6cfd914457907cb40bf4bab5168ece747bce5038fb0e1fb43a762b2a9e692e1fbc345d2a4249c91a06c242792a795b9c16e2339d1af0299951ac1ecb7352c72451faf26a9f79b198b73b61dd1f90bbbd71001671191de0b9dbd618c21956a8e084116d0e72b2c14ec5626d56dd28daa4eae5ae4397b1ef868c0bdbbadfdfec91fe0cb7a7f3b46c4005fee230a280acbcd454d32d255b0531925b4c35fcfb14766a1904c98c537ebeda832eda3ea0e01a50228d2e3b8e41dada86f32982130048ce66ee5b4c4611b33a9c27d95aec21cbe71dacd659c80e094fcefaceb2b497dfffa0fae88e2d783cae691dfaa24f0c553fa84b349d15822c70da4037e551c046ffee6f52f87fe7714d089e0eb41a52e6aa5eb702befdd6a47e61afb0cee8644b00923720a6c69baaf6b43ab59c23522223f2f8d684fe459f75a92c6604ecfcd508c75451e472481a7ed1230c5357f34f4603576e97b5a9a24e4ef594f5842da85fc3a92d7fc143aa1921277fb5e8e171515462def019b213e51b1e5a7b9724c8e7cce77cd2014e2e129c1ed6e61352f5876b5c9e129297667b1406e8b485f3ff9fa48e0e11cc437eee8e461482f8ef0075a2f450d913bbf42a8dbbe3b49528e6315fe37e285e817a5cf7b0c082718951c7a37750706a88f80ce4a460c12b920d3eab0cbb27bf511bcd52a9274dd797a534ebc9f1aa0192d09b19e14ecdb40a3c3b066946e160c5243a4642ce5afb47b423db28a09afbb1ddd263fefe2df8394bdd2a5ce4654b7d05f5e3f10355a2369801eeb89d991e45493f61988709f27e586937e5d96b10b49aea227a9cbfc3cc502d23589d66899b29100a2f6b70de62604cd747bf0f0469b5a6f9040c13c4089966b00ca43b8f757e20344bc5d8d4089db5be8ea528b923c8d6379438d3c7333bab2b6a026cfb9a9fca21679239ad37b4f089d5fc07c43b4ea1ecf116897033750fb625971bf2861f4507506f7b3bd96311e2a177039a62815697d4891c9f3a13cbef938b3017d50d7628a280a07f13776e8f4b6b14ecaa8ee6ef2546f16dd8666211d832062cf0e3771998a622624df1ce39a5465518c07d63c9e42fffbdce6a5ec83494c5234b9fab3d6fd4e15b34062b123664e6acbefc6a0a3d49da5fc410698a00a6ac6344bcc4e0b2b3b7ed822648fcc736bb014ae3b25d6c3ac61647be00b47c72eeed3d35753a5a5fee701acc3e8c86510d4dfad831ae18e385d3b50cbf03ea06bcd5a8e81756a9c2f4881f093bade0b36ac72a7c225ae9e7f93af63c90be8503936e58a961f29d9925c09c3c030f8d4e84a5161960ed2dcafa2cfc7dc857f86db1b176798d9771e6aaa7189348a8e395585f9c9f307c8706485cbd2ab774c19180b5ae57ac64e24010415821e0b35c758c7e35e7a9950f98940374aad2cb2d5e0dac5325a2fdd7d9ccf56d781ae01fe9fe499bef71cd3e1b9f0162c394b28a7e6a111cfafb1fbda8b518940fba42366ce346ad98875c0df2566abd0ba9a262a6df6fa4bbd11e6afe656c5cf2cb763528660d8f121f7e18008b4f92b70202fe61485de1e5fda39c29fed04282c469fb5de3a401777bc808a54b36343e97672d114cbf1bdd3c20ac46ebcf2f92370be84f5229dbaedc185a0f752b2010e7e43b79c1b00069ddcae1f3da77836f648697e014580932dbdc9f4d6ce210b96f6b9ce3d81fde26139058ae995c8d49551016f7721b772d7291a395baa3408f43555d1f24ddcdccc38c325fea50fa62e93619ea5ab48e749f40adb617438cf35d4ab5b971270df00911373945dbc86534a8c7352238faf5129404515a007a6d3e30773bdc7468e0f6c22ca957686484a636298e08dc927382cf98ca37ff2c5fef5dcd7674b84413b139ecbe7169e22b9af51d779389fe9baaf6556c6c4dd2cf1493a84b5566f1062ba8143a62d94150e0a759438a08cb55afe1c39be7cd4a914b08feb0812f43bca4eb9cea008f3c5f40cddc13ce0bab85d7797a7696afef892c47b294b296e6a09f9ecc11fcf751691dbf1ae68b0c93c2b74a05b80a22258413e10976dd518d8e7d263c7dcd87ae5f45e5bc9a21c2f80fd43c83ee725e694c4d3f16c3cd2b038e742c54982dc9bc7c2d2408c7d64f49f017bd743b9ad08d8b216e39bd58a36de0772ce9c386b38f8002da894a6e87307eed36dc2166324980bd2d1678f6a8a2888c848abef872a3b31611d5df9b7903a95d7dc8750604931bf977d7ba43a7244ee8651fb91b80110d134bd349e4aaaffdb8c0d280b1f614c4e6c8531b23e6bf918982d02251c9c5edaf347da694f14662c359c3a33bc59cd6137b25c354a6f3c6756d8a88a47bcd04d38165d1f72eb7db18a2ede354bd9ae601b374ab7372c78ca44277efe2f3a2ab0f6160289241a8f61ea79f47618fbe637c1c2053447ce291665363f4884cb4f9fe0f4eed2aeec9094675db87a3f1b645b6630709494da0343070736fad91e0a058358e68fd98c9ef96de2bd9c34deaa45058adca77e6b927baf9a14ea31e4ff201b95e4e0561e639cd067a46a5a77ceefb9fce616a4cbd541f45d5658de38b9e90d41498946dc6151a202a355238f1e7186330fabd6935d7359fdda2c5f0777c521352226ec22bb38f862b270c98836e47c9054470f2aaa90eeffa185c8a6b597dbdfd85541edbc2359dd43a32dc36f42e26605a2afdd24d24e0031b0ba04a431c4cf92e9ff71a76961e37b277d0dbbc52a0f7da9a4b427914f5516f5d46d935eb1f3b0825720e7272f9aed42dc5b2b74eb7acc58f8347d49e22e20220a2d09f1ac55faa6c0fc2927329ef4bb1c2ee0ff2eccfc00c7eab6de4e36fdc16e05107139276d504f4d377adaaf71a1f8d2b1ce81aca310fd449597e62e018c124a708537b4f38c70ba96061b0a1ab70d8a253e30b303b9f92e05360097447ce53f6b2d4a839e034525c8180932457b3e73fc8ddb797e1b3a7ec3a416ec8480f1ea51f1b112b0749f7594d84a9cb6883538b98da8bd0aad5ccb292e06949b1da8c288648d10363cba16197efdb11505aa60b28769436e42e06976856c04cdcacd69f4d15f3f5fbc32ea72fbaed65091f9ecc43bae3f74cd5c43602eba5c7434288edeef835faec854a48fb39e7861355720bcffe3e3a5efed50387f5532c00adf3b361fbcc5e41b6d5e60b2e61d62dd7bd88f40a3088b4515fd637fffda293c78ed7c18158ceb6fec449b410d2d6b499a1d652ca883dfa47dc7177ca159aea0db2382a7e58336c72b8da58011dba51988f88131473de93a5b9ad1fb3d5b539f825c2906321f86b1a689c36c93b81283984a9bd25dbb1833dd4868cf1f402c1f9a497980e5c20958a8d8783086d388b85e9b30577b8db92fdf31f144725f87e86c3559d5238d9e60cbbf68f996abfff59477b242607426db078f580ddb5409f43d6449bfc9b2cdb41f42ba19870f5af059ecda7b046eea354f8f5dcbf98903af9870b1e670d16561ef187c58916ccc3ebd5f735b80d7a6bdf2fe347eb33ffd29db0cb898debb38e6ddaa74915c98d6eece4f7d1885c16794f89231afb217cd1ce22009531036f28ab6bd66c4627b02a74933b3a7289336902313d5eb9723233fb72d7c161f590636c464ef47168f9c8afc07976e22b1dc2efba8d788ae32fdb04791ea2e8742e3aa3785c1039a311670ce625b58d22f1f4d9c5d6811a291798189a9bbd4facb0c678114c3437f90e225f14b18fa2c88d2079c3d705f5f88609b03ce21670c6e1a2aea76380d4f8d16957392738a892647978ed0f56891da28e53400a4fcc5ff776c00d0a7623f20cf48683af1253848cd0833e2e6d1050c904bdbaadd8b8eb5e28aabe468a868af1138e852fe5aa37b7ec22d194782ed2c8a750046c3016cb71360d40b7d312fc844a8898d9421db4dfe1850532fe0962962a457c220dc57e57d9a7e6b8de08502a9c709a75bb79285034ece16ec2021d7b02a3628233606d75b8a34b3c77363f8587a60732c5ff9c449f487fde3447ad7997bc53226543306cd4a8d5c5abda5100f7888d7d28d371287f9a79a05c1dec46e8e5d4b7b71e5be9e0b92379e753f0eda149feed56458d96f892f9991649c2d31be4874f3fe7e6250fe9441bd823a05a1e893850069a5f5a976c4bb717568a22d98f29c99a5a90fd8ee21523c8921a45ec12fd0d202b8dd3254b568a0c7a26b3f6992e1bad7e742a075e0ac136ca48ec4eee70c02591947e4c2bc9c29db07f0987e6e412822e842db49829513dd2eed211eecb389237593921bf02c19588639bd810cd34c5dd3a9011d5b0a6cb6f0f01abb90313d254a421acd2adc36876988b24138bb8ecc88f8e6f3664a6f7d8cee156e8aa984a30dac954e8968327ab361223486180b0b1b32ab269efb8e40dc51c667ca424aac159b9ac5ddbf0b0dd5732cf298922ae2c3299d3eb70d5f683de06bb7c210f2a4051b4ec21f68223699624d91411b05f4bd5f1034ed1ee0a8f339b72dc5e0e215af5b914ca66cc96cb437b5e97a7db487ab899fe0fc86bf0ca77f13fcfa4ef56bd4c85d744b8a63df1a9b26e86aeba5cccdc445b46978ac1f58859031b5aadbe660ba493cb3510b73f40529c8bd08740ec83472cf38f4aa78681d850b11e1cbb1492fd96a1a77fea5b856d2561e90af4e22ecff92ec988e5879558125bcfef885a5a1b1350041db71c2803cf6666ebdcbda2dccc6b292849f377bc19a943715314707ba140dadcd5daa176316b44dabf05a210d695a069a6243f709acc11a3ae758194bfb79cedc246a3ff51d2aeb1fa291933619306b9f91107e3b3599f449bd68c7786b55a32e803fed0ba1e0e646f87b61a68376e6db862ef1dcae056e7bffb807539731d1625b7f8db47d60ec34161c7ca61fa8012a6f7cc4b03ec14c0beb993382477b01489ed0150d714775bfda2a73d4efaceaffa3edf5afc5d63f4ffda63d4d744dfadd494c8a43d9a6a8a85949b0b8de7e71d3467896eebd4ebd71190471aa378aaa69121b96b577a8aa8774c1221dfbbc5601204a17170227f193682c5541b5fb8c6031c4b9bf130676d5dfc7461692e214ae8000876f230268c8d713bff08862db6e8b8fcffa2fdcbd5afe7422503caa208bfb4acc354fc93d712183ec3dfd96735f219b0079157f0e780d915a37a606e684cc1584fa854f681069e4ac6060f567f2081ac3c073f027c1d2b64fbbdfb6c421bb6e555c954b648a54a510af2feca9608fe7512663c711799631642df293c0113fac45f57fbfab994ab1b64283deb30fffe2a9b649d0eb2fcf1536723954da6a857e3bcdd081391ac5f67836f357cf2099053b87f1e1dc340d5cb6713b922ea2d08204b809ba88be58b5dbfc5f4a48dd887d2e80683b02441da2a452a6be4ab611912e92b0c59d165b3d1e97698520361cbb70ff82edccbd602c720aaa2da7acb8b655ea75bee15d359a1182cae3ed87a28629502d2c7677900b868e287d0c53d6a815db0b11a86fa32d4e8c6ab4a8c544521d2254e0798c940e837f299625ccd8761d25361378941eae428f37e7e157474d517b61f40d34ea97b17212f37a072983db5e54ab065908d97163c88d8321cbd2d26b10e3f755e575b27a0a36870ba387f1fde87d01f9d2b07c5fa6c170e47c7ea163206ade4d2adde7cf73ee7d451f7d1dde4f3d1aa998968da1c7dd835ba9738addaeb6c83295269cfcacda33554f8be2e98c605cdbec14b04ea20cf589225e378118f6ef9fdad55bfaa46074b7594c2d6c41b546eede5025ebcda806e887269f9fda26857840cf120e435385c323116b36d6c23dc9649d79e657a50af1f943fa2e911e663ba6e552ef013cb733003974e79eea9e907c02b5be18d2e71f6f6d5e8d83b6981c30c54b4948c1b5c8105b6a1f494573e1b9e94f387ab6f657909136312bace9585c64c5d4714b956258cfbd747dcabce448a9873ad4ed610597f87d0b3a120504cd2b2aae0de8187f6c970721344e5518d8d2b2b0117e95a8a7a401077df6f60e8a2ce823658d453dfa017927b3887a4832d63d48c5dbe0865fe33d91cf77ffed5fe7516d588cff3ecafecf202912401dd7a6d6cce9553ac23da0b145b09edaf30d5041a3e2621e34366854b641c48f39519117ded95870749a0202773d2de5150314c35f40a7128c67c3f4702113404a6eb905066513741ec85e995c17b2f64a261a0eb5798647db73fefb03e919dcbef081e2b13949193fb12fbadd22a12fbb3220545c7c6389f8b09eff0e5321ccf45a4f5db5cf69f8d284805bed0d1602d30d2bf3fa662163ae0ee57cabef0d091ef26de790b75fd338e8811feaa1f4424cefcf38b0b7e14138aeacd3891ce281a8321bb89562b6ae5dd289ba5c02aedbe9275c51dc46364a6e1fc4c9371bf58b14bdccbb1f0a47e48d8a4b7cdb1bc0bd65e0e448503c3fe20a093b41923cd6d107c7d04a19fadbaecb109c6ae004206725928a20e0037061de4a2f9d99c3b297aca38ab0e86453479ab3d8cb74202011b91738618acd569e8ff1b8e152b457d67dac91b68a3cc303bbfff1a0a226ea46d5700bb5b2e09969c3aaaa4826bd748ee25ed769b1c16e0f6a3aaa7f14f9d8b9b6934c7c8712ae01738bdf9bfb93688f0d0c580c2104834b101f503ed934d8990dc36d5da009552c1be3efb731af4adf677187124b9f70125cf208140dc95649b004455ce8cc6f93d3715d68bed43f84be4fa58d51829e01b0a60d3a573fb5ffb26e7e650157187ebeb83da904a1758f94d37695cb923c8edbff55f6f5e3044de77882a02d6ba0aa3c5c47c0f9a5d8a4050f681e1d3d9e45790387467ba442db9f32f17e5802135b1a6318be9f2e593940f8453b315f991808824b361a90b9c021d88bad1675aa90419b2dff7ffd9b69449054812665addcfd722f49b1cab4443665fefe0f163c01cdbacf12c9b467071e7b47d89e081b5ba7635beff9c497679c33a07b4c14e0a346d28e61c1d888120a47ab2b55e082229b768d56d928797e9322cfb74dc9160fb2d313c05fed742308c6c973c3b47d73f47a7c4ccfe4a5950682803c8bd1e64c865aed0bfd27a6153a32e6f79631e6ae45022c3b8a5f04fab7dfa3020ab40c97b24ea61c8d780ca95a01cb33346a4fea023f132ab71aa4499dc0c671fbedf5eb9cc07c01e603ed223f545f12588d3ed893be7c3261eee72594d44718d5ff7fd7f426d711635e26ea0ebaeb87e10eb1702da41d74c04d0943609c49218268aa0738cd4c8251101bce7dee94abb85d5a381b8d17081b3fba004928d9a4be6648b7e638b4c186889bbb0b06af18f8eac407126a25af16ea1c8d9aa99c28db0f69faa5d601f4b3ab5c430a26e489e09f5b7a561e9e", 0x2000, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x5, {0x2, 0x4, 0x0, {0x6, 0x8, 0x6, 0x2, 0x4, 0x7, 0x2, 0x7, 0x4, 0x4000, 0x4, 0xee00, 0x0, 0x4, 0x70a}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff, 0xfffffffc}) r6 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x10, &(0x7f0000000300)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffbff967, 0x0, 0x0, 0x0, 0xfffffffd}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.718778039s ago: executing program 1 (id=1888): sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18}, 0x1c}, 0x1, 0x0, 0x0, 0x8d1}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000001c0), 0x0, 0x4f, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = socket(0x1e, 0x4, 0x0) connect$inet(r1, &(0x7f0000000240)={0x1e, 0x4e20, @private=0xa010102}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) accept4$packet(r4, 0x0, &(0x7f0000000080), 0x80000) poll(0x0, 0x0, 0x7fffffff) write$cgroup_int(r4, &(0x7f0000000000)=0x700, 0x12) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) syz_mount_image$ext4(&(0x7f0000000580)='ext3\x00', &(0x7f0000000040)='./bus\x00', 0x1008082, &(0x7f00000005c0)={[{@nodioread_nolock}, {@nolazytime}, {@abort}, {@errors_continue}, {@data_ordered}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nobarrier}], [{@context={'context', 0x3d, 'root'}}, {@appraise}, {@flag='lazytime'}, {@audit}]}, 0x0, 0x5e8, &(0x7f0000000900)="$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") 2.718157349s ago: executing program 3 (id=1889): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb8, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={0x0, 0x44}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r8}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r9}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.712369639s ago: executing program 4 (id=1898): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r8, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 2.685182569s ago: executing program 5 (id=1890): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$igmp(0x2, 0x3, 0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000018c0), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) sendmmsg(r8, &(0x7f000000f780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40840) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8860) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000014}, 0x2000c000) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x4, 0x2}, 0x2d) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 1.532061167s ago: executing program 3 (id=1891): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) clock_adjtime(0x0, &(0x7f0000000680)={0x19b1, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4b}) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ptrace(0x10, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000007fc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) quotactl$Q_GETQUOTA(0xffffffff80000701, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, r5, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x10) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r8, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r7, r9, r10) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x80, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions}, {@default_permissions}, {@allow_other}, {@default_permissions}], [{@subj_user={'subj_user', 0x3d, 'mountinfo\x00'}}, {@euid_eq={'euid', 0x3d, r9}}, {@permit_directio}]}}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) fchown(r2, r5, r6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000680)=""/229, 0x1a, 0xe5, 0x1, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 308.648965ms ago: executing program 4 (id=1892): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x163c41, 0x98) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [], 0x2c}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x2c, 0x2, 0xfd) setsockopt$inet_int(r8, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x3, 0x2, 0xd35d}, 0x2, r7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) 303.229335ms ago: executing program 5 (id=1893): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xfffd, 0x9, "000100"}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_open_procfs(0x0, 0x0) lseek(r6, 0x1000000, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000940)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@nodiscard}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") unshare(0x42000000) 0s ago: executing program 0 (id=1894): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x200000000, 0x40000000007, 0x20000a0de, 0x40000000000004, 0x2, 0x200000003, 0x400}, {0x40000000000005, 0x0, 0x0, 0x5}, 0x4, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@local, 0x3502, 0x1, 0x8, 0x0, 0x9075}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x4}}}, 0x1c) r2 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe09, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0xb0, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff5b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7500}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe283}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x676}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20048c01}, 0x4040140) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="8b4fb5350ba1671e51b88a9ac8c06815d7ae9f3bfaaf41e32716e5010000000000000028fef8cc3418f3b23911979d75ef8764b1f6456e13614637b1d16bf34e582705a5114ef77f1ba5116d2e9ad57f8ee2d7dccbb60100008000840df7038eb0c6a6d900000066a9e9539550721b52c6ea7e5b0eda64b767520df3e5436499db090a61b88eabe0d541fb5b53501b775f20c87e9fe9ee48a0337bf4e04c9dd6d96d6ea550b89ea91aa22d5d2ea44ef3060814f8334a9fc52315898b8a4b4d7c684dabde27e14656cf1b9e2af0b0942ec5306ddc7efb46e49154941bfa65b18ca4f7459800000000000000"], 0x44}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3, r9}, 0x38) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf2506000000900006804600040067636d28616573290000000000000000000000000000000000000000000000001e0000002d3c38e93006617a631b7d77bde4d41d33ff018327ee43a42b4b5e0b4ff000004400040067636d28616573290000000000000000000000000000000000000000000000001c000000ef951cf762f43a72ddef691f7b886f600096c4f46c69f8faa10c13b1"], 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x44) openat(r2, &(0x7f0000000280)='./file1\x00', 0x240982, 0x80) socket$inet6(0xa, 0xa, 0xa) io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): m_r:sysadm_t tclass=tipc_socket permissive=1 [ 483.612435][ T4974] device bridge0 entered promiscuous mode [ 483.618781][ T4974] bridge0: port 3(macsec1) entered blocking state [ 483.627390][ T284] EXT4-fs (loop1): unmounting filesystem. [ 483.638478][ T4974] bridge0: port 3(macsec1) entered disabled state [ 483.656123][ T4974] device bridge0 left promiscuous mode [ 483.656218][ T4977] loop1: detected capacity change from 0 to 512 [ 483.668485][ T4977] EXT4-fs: Ignoring removed nomblk_io_submit option [ 483.675284][ T4977] EXT4-fs: Ignoring removed i_version option [ 483.685704][ T4975] device batadv_slave_0 entered promiscuous mode [ 483.700287][ T4977] EXT4-fs (loop1): 1 orphan inode deleted [ 483.708202][ T4977] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 484.954086][ T284] EXT4-fs (loop1): unmounting filesystem. [ 485.325023][ T4996] loop1: detected capacity change from 0 to 512 [ 485.427641][ T4996] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 485.437460][ T4996] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 485.475288][ T4999] futex_wake_op: syz.2.1082 tries to shift op by -1; fix this program [ 485.490361][ T284] EXT4-fs (loop1): unmounting filesystem. [ 485.742404][ T5010] device bridge0 entered promiscuous mode [ 485.748800][ T5010] bridge0: port 3(macsec1) entered blocking state [ 485.755472][ T5010] bridge0: port 3(macsec1) entered disabled state [ 485.764036][ T5010] device bridge0 left promiscuous mode [ 485.943861][ T5015] loop3: detected capacity change from 0 to 1024 [ 486.080723][ T5015] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 486.378168][ T5028] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 486.387332][ T5028] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 486.599078][ T5031] loop1: detected capacity change from 0 to 512 [ 486.633929][ T288] EXT4-fs (loop3): unmounting filesystem. [ 486.644377][ T5031] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 486.645449][ T5033] device bridge0 entered promiscuous mode [ 486.662500][ T5031] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 486.666237][ T5033] bridge0: port 3(macsec1) entered blocking state [ 486.679325][ T5033] bridge0: port 3(macsec1) entered disabled state [ 486.689193][ T5033] device bridge0 left promiscuous mode [ 486.710281][ T284] EXT4-fs (loop1): unmounting filesystem. [ 486.934630][ T5049] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1091'. [ 487.099584][ T5050] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 487.108676][ T5050] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 488.866168][ T5056] loop1: detected capacity change from 0 to 512 [ 488.888730][ T28] audit: type=1400 audit(1748903466.997:515): avc: denied { setcurrent } for pid=5054 comm="syz.2.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 488.909008][ T28] audit: type=1401 audit(1748903466.997:516): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 488.927277][ T5063] loop3: detected capacity change from 0 to 512 [ 490.063201][ T28] audit: type=1400 audit(1748903468.177:517): avc: denied { append } for pid=5054 comm="syz.2.1097" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 490.096524][ T28] audit: type=1400 audit(1748903468.177:518): avc: denied { create } for pid=5054 comm="syz.2.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 490.117018][ T28] audit: type=1400 audit(1748903468.197:519): avc: denied { connect } for pid=5054 comm="syz.2.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 490.143708][ T5056] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 490.154022][ T5063] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 490.163164][ T5056] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 490.173879][ T5063] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 490.221342][ T5063] device bridge0 entered promiscuous mode [ 490.227773][ T5063] bridge0: port 3(macsec1) entered blocking state [ 490.234814][ T5063] bridge0: port 3(macsec1) entered disabled state [ 490.257783][ T5063] device bridge0 left promiscuous mode [ 490.349679][ T288] EXT4-fs (loop3): unmounting filesystem. [ 490.436963][ T5080] device bridge0 entered promiscuous mode [ 490.473736][ T284] EXT4-fs (loop1): unmounting filesystem. [ 490.484011][ T5080] bridge0: port 3(macsec1) entered blocking state [ 490.491668][ T5080] bridge0: port 3(macsec1) entered disabled state [ 490.535423][ T5080] device bridge0 left promiscuous mode [ 491.987396][ T5109] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 491.996339][ T5109] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 493.492561][ T5119] usb usb8: usbfs: process 5119 (syz.2.1111) did not claim interface 0 before use [ 493.504383][ T5119] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1111'. [ 493.860121][ T5128] device bridge0 entered promiscuous mode [ 493.866291][ T5128] bridge0: port 3(macsec1) entered blocking state [ 493.875349][ T5126] loop3: detected capacity change from 0 to 512 [ 493.886931][ T5128] bridge0: port 3(macsec1) entered disabled state [ 493.920398][ T5126] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 493.929495][ T5126] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 493.961242][ T5128] device bridge0 left promiscuous mode [ 493.974641][ T5126] device bridge0 entered promiscuous mode [ 493.990576][ T5126] bridge0: port 3(macsec1) entered blocking state [ 493.997038][ T5126] bridge0: port 3(macsec1) entered disabled state [ 494.007173][ T5126] device bridge0 left promiscuous mode [ 494.096580][ T5142] device bridge0 entered promiscuous mode [ 494.110966][ T5142] bridge0: port 3(macsec1) entered blocking state [ 494.120680][ T5142] bridge0: port 3(macsec1) entered disabled state [ 494.133245][ T5142] device bridge0 left promiscuous mode [ 494.140198][ T288] EXT4-fs (loop3): unmounting filesystem. [ 494.711706][ T28] audit: type=1400 audit(1748903472.827:520): avc: denied { bind } for pid=5150 comm="syz.4.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 496.718950][ T5182] loop3: detected capacity change from 0 to 512 [ 496.762981][ T3065] Bluetooth: hci0: command 0x1003 tx timeout [ 496.769045][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 496.788339][ T28] audit: type=1400 audit(1748903474.897:521): avc: denied { accept } for pid=5183 comm="syz.1.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 496.879273][ T5182] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 496.888490][ T5182] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 496.905911][ T5182] device bridge0 entered promiscuous mode [ 496.912465][ T5182] bridge0: port 3(macsec1) entered blocking state [ 496.919368][ T5182] bridge0: port 3(macsec1) entered disabled state [ 496.934665][ T5186] loop1: detected capacity change from 0 to 512 [ 496.966773][ T5182] device bridge0 left promiscuous mode [ 498.056590][ T5186] EXT4-fs (loop1): 1 truncate cleaned up [ 498.062393][ T5186] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 498.072629][ T288] EXT4-fs (loop3): unmounting filesystem. [ 499.677326][ T5209] device bridge0 entered promiscuous mode [ 499.683916][ T5209] bridge0: port 3(macsec2) entered blocking state [ 499.690747][ T5209] bridge0: port 3(macsec2) entered disabled state [ 499.698485][ T5209] device bridge0 left promiscuous mode [ 499.795780][ T284] EXT4-fs (loop1): unmounting filesystem. [ 501.349444][ T5230] loop1: detected capacity change from 0 to 512 [ 501.409588][ T5230] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 501.445072][ T5230] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 501.971903][ T284] EXT4-fs (loop1): unmounting filesystem. [ 503.222710][ T28] audit: type=1400 audit(1748903481.337:522): avc: denied { remount } for pid=5252 comm="syz.3.1141" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 503.490391][ T5273] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1144'. [ 504.175103][ T5279] loop1: detected capacity change from 0 to 512 [ 504.190966][ T5277] device bridge0 entered promiscuous mode [ 504.211222][ T5277] bridge0: port 3(macsec2) entered blocking state [ 504.237727][ T5279] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 504.258004][ T5277] bridge0: port 3(macsec2) entered disabled state [ 504.267177][ T5279] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 504.297110][ T5277] device bridge0 left promiscuous mode [ 504.351863][ T284] EXT4-fs (loop1): unmounting filesystem. [ 504.440613][ T5289] device bridge0 entered promiscuous mode [ 504.446797][ T5289] bridge0: port 3(macsec1) entered blocking state [ 504.454279][ T5292] loop1: detected capacity change from 0 to 512 [ 504.454905][ T5289] bridge0: port 3(macsec1) entered disabled state [ 504.471205][ T5289] device bridge0 left promiscuous mode [ 505.462571][ T5304] loop3: detected capacity change from 0 to 512 [ 505.473138][ T5292] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 505.477347][ T5304] EXT4-fs: Ignoring removed nomblk_io_submit option [ 505.491194][ T5306] device bridge0 entered promiscuous mode [ 505.492904][ T5292] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 505.497866][ T5306] bridge0: port 3(macsec2) entered blocking state [ 505.513875][ T5304] EXT4-fs: Ignoring removed i_version option [ 505.521312][ T5306] bridge0: port 3(macsec2) entered disabled state [ 505.535421][ T5306] device bridge0 left promiscuous mode [ 505.563110][ T284] EXT4-fs (loop1): unmounting filesystem. [ 505.571523][ T5304] EXT4-fs (loop3): 1 orphan inode deleted [ 505.577360][ T5304] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 506.382042][ T5322] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 506.390991][ T5322] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 507.118951][ T288] EXT4-fs (loop3): unmounting filesystem. [ 507.209062][ T5328] loop3: detected capacity change from 0 to 1024 [ 507.237622][ T5328] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 507.290833][ T5328] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 507.348105][ T5332] loop1: detected capacity change from 0 to 1024 [ 507.756375][ T5332] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 508.141136][ T284] EXT4-fs (loop1): unmounting filesystem. [ 508.167144][ T288] EXT4-fs (loop3): unmounting filesystem. [ 508.294142][ T5342] futex_wake_op: syz.0.1161 tries to shift op by 32; fix this program [ 508.304230][ T28] audit: type=1400 audit(1748903486.427:523): avc: denied { setattr } for pid=5339 comm="syz.0.1161" name="file0" dev="incremental-fs" ino=1300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 508.925454][ T5360] device bridge0 entered promiscuous mode [ 508.932293][ T5360] bridge0: port 3(macsec2) entered blocking state [ 508.938835][ T5360] bridge0: port 3(macsec2) entered disabled state [ 508.946729][ T5360] device bridge0 left promiscuous mode [ 509.009886][ T28] audit: type=1400 audit(1748903487.117:524): avc: denied { write } for pid=5352 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 509.373560][ T28] audit: type=1400 audit(1748903487.487:525): avc: denied { setattr } for pid=5359 comm="syz.1.1162" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 511.878004][ T5387] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 511.887058][ T5387] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 512.682349][ T5390] device bridge0 entered promiscuous mode [ 512.688866][ T5390] bridge0: port 3(macsec2) entered blocking state [ 512.695614][ T5390] bridge0: port 3(macsec2) entered disabled state [ 512.703399][ T5390] device bridge0 left promiscuous mode [ 513.399206][ T5397] loop3: detected capacity change from 0 to 512 [ 513.407826][ T5397] ext4: Unknown parameter 'noacl' [ 515.975000][ T5413] netlink: 280 bytes leftover after parsing attributes in process `syz.0.1177'. [ 516.021013][ T5411] device wg2 entered promiscuous mode [ 516.035457][ T5415] netlink: 'syz.4.1175': attribute type 13 has an invalid length. [ 516.110079][ T28] audit: type=1400 audit(1748903493.818:526): avc: denied { create } for pid=5422 comm="syz.0.1180" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 516.849045][ T5421] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 516.857987][ T5421] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 516.859461][ T5425] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 516.875243][ T5425] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 516.898244][ T5426] device bridge0 entered promiscuous mode [ 516.904892][ T5426] bridge0: port 3(macsec2) entered blocking state [ 516.911429][ T5426] bridge0: port 3(macsec2) entered disabled state [ 517.371160][ T5428] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 517.780775][ T5426] device bridge0 left promiscuous mode [ 517.787630][ T28] audit: type=1400 audit(1748903494.990:527): avc: denied { relabelto } for pid=5422 comm="syz.0.1180" name="236" dev="tmpfs" ino=1313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 517.821763][ T28] audit: type=1400 audit(1748903494.999:528): avc: denied { associate } for pid=5422 comm="syz.0.1180" name="236" dev="tmpfs" ino=1313 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 517.851571][ T28] audit: type=1400 audit(1748903495.073:529): avc: denied { ioctl } for pid=5422 comm="syz.0.1180" path="socket:[31841]" dev="sockfs" ino=31841 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 517.898151][ T28] audit: type=1400 audit(1748903495.460:530): avc: denied { write } for pid=285 comm="syz-executor" name="236" dev="tmpfs" ino=1313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 517.924318][ T28] audit: type=1400 audit(1748903495.460:531): avc: denied { remove_name } for pid=285 comm="syz-executor" name="file1" dev="tmpfs" ino=1320 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 517.951127][ T28] audit: type=1400 audit(1748903495.470:532): avc: denied { rmdir } for pid=285 comm="syz-executor" name="236" dev="tmpfs" ino=1313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 523.885757][ T5469] bridge0: port 3(macsec1) entered blocking state [ 523.892308][ T5469] bridge0: port 3(macsec1) entered disabled state [ 525.722127][ T5483] loop1: detected capacity change from 0 to 512 [ 531.800237][ T5483] EXT4-fs warning (device loop1): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop1. [ 531.926216][ T5487] device bridge0 entered promiscuous mode [ 532.000423][ T5487] bridge0: port 3(macsec1) entered blocking state [ 532.006989][ T5487] bridge0: port 3(macsec1) entered disabled state [ 532.016773][ T5487] device bridge0 left promiscuous mode [ 532.865479][ T5504] futex_wake_op: syz.2.1195 tries to shift op by 32; fix this program [ 533.082379][ T5503] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 533.091340][ T5503] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 533.343124][ T5510] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 533.352215][ T5510] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 533.985041][ T5520] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1200'. [ 537.357601][ T28] audit: type=1400 audit(1748903512.831:533): avc: denied { append } for pid=5525 comm="syz.3.1204" name="usbmon5" dev="devtmpfs" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 537.706970][ T5539] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1202'. [ 537.761136][ T5539] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1202'. [ 540.067876][ T5545] loop1: detected capacity change from 0 to 512 [ 540.069804][ T5544] device bridge0 entered promiscuous mode [ 540.081152][ T5544] bridge0: port 3(macsec1) entered blocking state [ 540.087613][ T5544] bridge0: port 3(macsec1) entered disabled state [ 540.317463][ T5544] device bridge0 left promiscuous mode [ 540.512006][ T5553] loop3: detected capacity change from 0 to 2048 [ 541.333914][ T5545] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 541.342998][ T5545] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 541.490987][ T5553] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 541.551276][ T284] EXT4-fs (loop1): unmounting filesystem. [ 541.760557][ T5571] incfs: Error accessing: ./file0. [ 541.766098][ T5571] incfs: mount failed -2 [ 543.951074][ T5573] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831036522994172386 ! [ 544.388948][ T288] EXT4-fs (loop3): unmounting filesystem. [ 545.412641][ T5585] loop3: detected capacity change from 0 to 512 [ 546.074975][ T28] audit: type=1400 audit(1748903521.157:534): avc: denied { getopt } for pid=5580 comm="syz.2.1212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 546.222117][ T5585] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 546.235280][ T5585] ext4 filesystem being mounted at /242/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 546.259610][ T5585] device bridge0 entered promiscuous mode [ 546.265997][ T5585] bridge0: port 3(macsec1) entered blocking state [ 547.665329][ T5585] bridge0: port 3(macsec1) entered disabled state [ 548.435610][ T5585] device bridge0 left promiscuous mode [ 548.551637][ T5612] netlink: 'syz.2.1218': attribute type 12 has an invalid length. [ 548.559572][ T5612] netlink: 'syz.2.1218': attribute type 29 has an invalid length. [ 548.567479][ T5612] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1218'. [ 548.576639][ T5612] netlink: 59 bytes leftover after parsing attributes in process `syz.2.1218'. [ 548.747664][ T288] EXT4-fs (loop3): unmounting filesystem. [ 548.880728][ T5618] loop3: detected capacity change from 0 to 512 [ 548.913374][ T5618] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 548.965118][ T5618] ext4 filesystem being mounted at /243/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 548.994025][ T5618] device bridge0 entered promiscuous mode [ 549.000482][ T5618] bridge0: port 3(macsec1) entered blocking state [ 549.007011][ T5618] bridge0: port 3(macsec1) entered disabled state [ 549.331501][ T5618] device bridge0 left promiscuous mode [ 549.372221][ T5621] loop1: detected capacity change from 0 to 16 [ 549.380419][ T5621] erofs: (device loop1): erofs_read_inode: unsupported chunk format ffff of nid 36 [ 549.418873][ T288] EXT4-fs (loop3): unmounting filesystem. [ 550.193803][ T5641] incfs: Error accessing: ./file0. [ 550.199000][ T5641] incfs: mount failed -2 [ 550.355839][ T5642] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831036522994172386 ! [ 551.082683][ T28] audit: type=1400 audit(1748903526.095:535): avc: denied { read write } for pid=5643 comm="syz.0.1227" name="uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 551.112154][ T5645] netlink: 'syz.2.1226': attribute type 27 has an invalid length. [ 551.131298][ T28] audit: type=1400 audit(1748903526.132:536): avc: denied { open } for pid=5643 comm="syz.0.1227" path="/dev/uhid" dev="devtmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 551.186296][ T5645] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.193525][ T5645] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.223387][ T5645] device wg2 left promiscuous mode [ 551.329174][ T5647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 551.356700][ T5647] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.363910][ T5647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.384229][ T5647] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.391329][ T5647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.409930][ T5647] device veth1_macvtap left promiscuous mode [ 551.431766][ T5647] device veth1_macvtap entered promiscuous mode [ 551.441528][ T5652] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1229'. [ 551.461570][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 551.474999][ T5655] loop3: detected capacity change from 0 to 512 [ 551.477946][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.515323][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 551.517036][ T5655] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 551.525516][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 551.540889][ T5655] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 551.541382][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 551.569800][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 551.578661][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 551.587114][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 551.595443][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 551.604061][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 551.612727][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 551.620998][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 551.629250][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 551.639510][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 551.647863][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 551.656084][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 551.664390][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 551.672617][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 551.681000][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 551.688651][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 551.696332][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 551.703952][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 551.705546][ T5666] futex_wake_op: syz.4.1228 tries to shift op by -1; fix this program [ 551.721654][ T5661] can0: slcan on ptm1. [ 551.725020][ T5663] device bridge0 entered promiscuous mode [ 551.733232][ T5663] bridge0: port 3(macsec1) entered blocking state [ 551.740027][ T5663] bridge0: port 3(macsec1) entered disabled state [ 551.748250][ T5663] device bridge0 left promiscuous mode [ 551.760382][ T28] audit: type=1400 audit(1748903526.722:537): avc: denied { search } for pid=142 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 551.781668][ T28] audit: type=1400 audit(1748903526.722:538): avc: denied { read } for pid=142 comm="dhcpcd" name="n17" dev="tmpfs" ino=6457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 551.803253][ T28] audit: type=1400 audit(1748903526.722:539): avc: denied { open } for pid=142 comm="dhcpcd" path="/run/udev/data/n17" dev="tmpfs" ino=6457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 551.827766][ T28] audit: type=1400 audit(1748903526.722:540): avc: denied { getattr } for pid=142 comm="dhcpcd" path="/run/udev/data/n17" dev="tmpfs" ino=6457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 551.852073][ T288] EXT4-fs (loop3): unmounting filesystem. [ 551.868572][ T28] audit: type=1400 audit(1748903526.824:541): avc: denied { read } for pid=5669 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=493 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 551.916348][ T28] audit: type=1400 audit(1748903526.824:542): avc: denied { open } for pid=5669 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=493 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 551.952641][ T28] audit: type=1400 audit(1748903526.824:543): avc: denied { getattr } for pid=5669 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=493 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 552.039631][ T28] audit: type=1400 audit(1748903526.981:544): avc: denied { write } for pid=5668 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=492 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 552.069367][ T28] audit: type=1400 audit(1748903526.981:545): avc: denied { add_name } for pid=5668 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 552.092430][ T28] audit: type=1400 audit(1748903526.981:546): avc: denied { create } for pid=5668 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 552.166959][ T5686] loop1: detected capacity change from 0 to 512 [ 552.487723][ T5686] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 552.497415][ T5686] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 552.536272][ T284] EXT4-fs (loop1): unmounting filesystem. [ 552.610622][ T5656] can0 (unregistered): slcan off ptm1. [ 553.071784][ T5703] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 553.080815][ T5703] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 557.935864][ T5732] netlink: 43 bytes leftover after parsing attributes in process `syz.3.1236'. [ 558.002337][ T5734] loop3: detected capacity change from 0 to 1024 [ 558.009107][ T5734] EXT4-fs: Ignoring removed nobh option [ 558.042869][ T5732] tipc: Enabling of bearer rejected, failed to enable media [ 558.285841][ T5734] EXT4-fs (loop3): can't mount with commit=3, fs mounted w/o journal [ 558.523065][ T5748] incfs: Error accessing: ./file0. [ 558.528304][ T5748] incfs: mount failed -2 [ 560.373651][ T5753] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831036522994172386 ! [ 560.832029][ T5764] loop1: detected capacity change from 0 to 512 [ 560.905566][ T5769] loop3: detected capacity change from 0 to 512 [ 560.933111][ T5764] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 560.954851][ T5764] ext4 filesystem being mounted at /269/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 561.966002][ T5769] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 561.977084][ T5769] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 561.999409][ T284] EXT4-fs (loop1): unmounting filesystem. [ 562.045551][ T5790] overlayfs: failed to resolve './file0': -2 [ 563.036578][ T5769] device bridge0 entered promiscuous mode [ 563.052681][ T5769] bridge0: port 3(macsec1) entered blocking state [ 563.094645][ T5769] bridge0: port 3(macsec1) entered disabled state [ 563.115924][ T5769] device bridge0 left promiscuous mode [ 563.366661][ T5804] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 563.375641][ T5804] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 563.393599][ T288] EXT4-fs (loop3): unmounting filesystem. [ 564.003805][ T5817] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1254'. [ 564.022210][ T5817] bridge0: port 3(vlan0) entered blocking state [ 564.028542][ T5817] bridge0: port 3(vlan0) entered disabled state [ 564.609821][ T5826] incfs: Error accessing: ./file0. [ 564.615062][ T5826] incfs: mount failed -2 [ 564.727391][ T5829] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831036522994172386 ! [ 565.339210][ T5830] netlink: 43 bytes leftover after parsing attributes in process `syz.1.1257'. [ 565.348235][ T5830] tipc: Enabling of bearer rejected, failed to enable media [ 565.361767][ T5830] loop1: detected capacity change from 0 to 1024 [ 565.368484][ T5830] EXT4-fs: Ignoring removed nobh option [ 565.484747][ T5830] EXT4-fs (loop1): can't mount with commit=3, fs mounted w/o journal [ 569.009115][ T28] kauditd_printk_skb: 6 callbacks suppressed [ 569.009181][ T28] audit: type=1400 audit(1748903541.832:553): avc: denied { write } for pid=5852 comm="syz.0.1264" path="socket:[32444]" dev="sockfs" ino=32444 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 570.510414][ T5874] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 570.519776][ T5874] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 570.924372][ T5877] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 570.933845][ T5877] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 571.797866][ T5885] bridge0: port 3(macsec1) entered blocking state [ 571.804382][ T5885] bridge0: port 3(macsec1) entered disabled state [ 571.922020][ T5886] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 571.931062][ T5886] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 572.408714][ T5899] syz.1.1270[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.408795][ T5899] syz.1.1270[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.425478][ T5899] loop1: detected capacity change from 0 to 512 [ 572.758863][ T5899] loop1: detected capacity change from 0 to 4096 [ 572.771326][ T5899] ext4: Unknown parameter 'euid<00000000000000000000' [ 572.783257][ T28] audit: type=1400 audit(1748903545.902:554): avc: denied { mount } for pid=5889 comm="syz.1.1270" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 574.513540][ T5905] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 574.522512][ T5905] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 574.975474][ T28] audit: type=1400 audit(1748903548.155:555): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 575.975632][ T5927] bridge0: port 3(vlan0) entered blocking state [ 575.981985][ T5927] bridge0: port 3(vlan0) entered disabled state [ 577.125733][ T5937] tmpfs: Unknown parameter 'quota' [ 577.609079][ T5952] netlink: 280 bytes leftover after parsing attributes in process `syz.1.1282'. [ 578.369137][ T5952] loop1: detected capacity change from 0 to 40427 [ 578.404636][ T5952] F2FS-fs (loop1): fault_injection options not supported [ 578.414709][ T5952] F2FS-fs (loop1): invalid crc value [ 579.340780][ T5952] F2FS-fs (loop1): Found nat_bits in checkpoint [ 579.379943][ T5952] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 579.454083][ T5950] syz.1.1282: attempt to access beyond end of device [ 579.454083][ T5950] loop1: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 579.950171][ T5961] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 579.959255][ T5961] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 580.210183][ T5964] loop1: detected capacity change from 0 to 512 [ 580.291320][ T5964] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 580.304301][ T5964] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 580.374999][ T284] EXT4-fs (loop1): unmounting filesystem. [ 580.483631][ T28] audit: type=1400 audit(1748903553.222:556): avc: denied { connect } for pid=5962 comm="syz.3.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 580.788609][ T5974] loop1: detected capacity change from 0 to 128 [ 580.818551][ T5974] FAT-fs (loop1): bogus number of FAT structure [ 580.871798][ T5974] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 580.887019][ T5974] FAT-fs (loop1): Can't find a valid FAT filesystem [ 582.564294][ T5979] loop1: detected capacity change from 0 to 512 [ 583.902794][ T5979] EXT4-fs (loop1): 1 orphan inode deleted [ 583.908637][ T5979] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 583.919602][ T5979] ext4 filesystem being mounted at /278/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 584.021304][ T28] audit: type=1400 audit(1748903556.480:557): avc: denied { setattr } for pid=5973 comm="syz.1.1286" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 584.059534][ T5984] loop3: detected capacity change from 0 to 512 [ 584.210238][ T284] EXT4-fs (loop1): unmounting filesystem. [ 584.235858][ T5984] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 584.244924][ T5984] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 584.594131][ T5984] device bridge0 entered promiscuous mode [ 584.615738][ T5984] bridge0: port 3(macsec1) entered blocking state [ 584.650373][ T5984] bridge0: port 3(macsec1) entered disabled state [ 584.674766][ T5984] device bridge0 left promiscuous mode [ 584.708620][ T5993] loop1: detected capacity change from 0 to 512 [ 584.715243][ T5993] ext4: Unknown parameter 'noacl' [ 584.751428][ T288] EXT4-fs (loop3): unmounting filesystem. [ 584.802485][ T6004] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1294'. [ 588.267610][ T6024] loop3: detected capacity change from 0 to 128 [ 590.202134][ T6046] loop1: detected capacity change from 0 to 512 [ 590.302005][ T6048] bridge0: port 3(macsec1) entered blocking state [ 590.308561][ T6048] bridge0: port 3(macsec1) entered disabled state [ 591.011975][ T6046] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 591.077270][ T6046] ext4 filesystem being mounted at /282/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 591.471400][ T284] EXT4-fs (loop1): unmounting filesystem. [ 591.853944][ T6071] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 591.863486][ T6071] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 592.074815][ T6068] 9pnet_virtio: no channels available for device 127.0.0.1 [ 592.179663][ T6078] IPv6: sit1: Disabled Multicast RS [ 593.682378][ T6089] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 593.691392][ T6089] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 594.640057][ T6099] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 594.649387][ T6099] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 599.151375][ T6123] loop3: detected capacity change from 0 to 512 [ 599.248696][ T28] audit: type=1400 audit(1748903570.565:558): avc: denied { read } for pid=6116 comm="syz.2.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 599.743943][ T6123] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 599.801258][ T6123] ext4 filesystem being mounted at /262/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 599.852935][ T6123] device bridge0 entered promiscuous mode [ 599.859553][ T6123] bridge0: port 3(macsec1) entered blocking state [ 599.866178][ T6123] bridge0: port 3(macsec1) entered disabled state [ 599.894522][ T6123] device bridge0 left promiscuous mode [ 599.987688][ T288] EXT4-fs (loop3): unmounting filesystem. [ 600.487986][ T6147] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 600.497025][ T6147] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 601.039849][ T6153] netlink: 'syz.4.1323': attribute type 4 has an invalid length. [ 601.757431][ T6161] bridge0: port 3(macsec1) entered blocking state [ 601.771478][ T6161] bridge0: port 3(macsec1) entered disabled state [ 602.942997][ T6180] input: syz1 as /devices/virtual/input/input14 [ 603.584423][ T28] audit: type=1400 audit(1748903574.562:559): avc: denied { getopt } for pid=6187 comm="syz.4.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 603.616030][ T6188] device bridge0 entered promiscuous mode [ 603.631666][ T6188] bridge0: port 3(macsec1) entered blocking state [ 603.638585][ T6188] bridge0: port 3(macsec1) entered disabled state [ 603.657194][ T6188] device bridge0 left promiscuous mode [ 604.040522][ T6198] device bridge0 entered promiscuous mode [ 604.068401][ T6198] bridge0: port 3(macsec1) entered blocking state [ 604.074953][ T6198] bridge0: port 3(macsec1) entered disabled state [ 604.087402][ T6198] device bridge0 left promiscuous mode [ 604.739731][ T485] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 604.761660][ T6213] loop1: detected capacity change from 0 to 512 [ 604.771706][ T6213] EXT4-fs: Ignoring removed nomblk_io_submit option [ 604.785206][ T6213] EXT4-fs: Ignoring removed i_version option [ 604.809910][ T6213] EXT4-fs (loop1): 1 orphan inode deleted [ 604.820289][ T6213] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 605.470814][ T6221] 9pnet_fd: Insufficient options for proto=fd [ 605.528303][ T485] usb 3-1: config 0 has an invalid interface number: 64 but max is 0 [ 605.593276][ T485] usb 3-1: config 0 has an invalid descriptor of length 45, skipping remainder of the config [ 605.727480][ T284] EXT4-fs (loop1): unmounting filesystem. [ 605.751025][ T485] usb 3-1: config 0 has no interface number 0 [ 606.820968][ T485] usb 3-1: New USB device found, idVendor=046d, idProduct=0823, bcdDevice=39.48 [ 606.830144][ T485] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.838419][ T485] usb 3-1: Product: syz [ 606.842802][ T485] usb 3-1: Manufacturer: syz [ 606.847400][ T485] usb 3-1: SerialNumber: syz [ 606.853375][ T485] usb 3-1: config 0 descriptor?? [ 607.030961][ T6234] tmpfs: Unknown parameter 'quota' [ 607.551030][ T485] usb 3-1: Found UVC 0.00 device syz (046d:0823) [ 607.566087][ T485] usb 3-1: No valid video chain found. [ 609.607376][ T6251] loop1: detected capacity change from 0 to 16 [ 609.616528][ T6249] loop3: detected capacity change from 0 to 512 [ 609.629985][ T485] usb 3-1: USB disconnect, device number 2 [ 609.635260][ T6251] erofs: (device loop1): mounted with root inode @ nid 36. [ 609.670876][ T6249] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 609.679803][ T6249] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 609.695531][ T6249] device bridge0 entered promiscuous mode [ 609.701898][ T6249] bridge0: port 3(macsec1) entered blocking state [ 609.803646][ T6249] bridge0: port 3(macsec1) entered disabled state [ 609.910827][ T6249] device bridge0 left promiscuous mode [ 609.940974][ T6262] device bridge0 entered promiscuous mode [ 609.947462][ T6262] bridge0: port 3(macsec2) entered blocking state [ 609.954189][ T6262] bridge0: port 3(macsec2) entered disabled state [ 609.961621][ T6262] device bridge0 left promiscuous mode [ 611.380251][ T6258] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 611.389504][ T6258] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 611.398595][ T6258] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 611.407679][ T6258] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 611.465440][ T28] audit: type=1326 audit(1748903581.835:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6252 comm="syz.0.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7c998e969 code=0x7fc00000 [ 611.496790][ T288] EXT4-fs (loop3): unmounting filesystem. [ 611.667206][ T28] audit: type=1326 audit(1748903582.019:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6252 comm="syz.0.1350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7c998e969 code=0x7fc00000 [ 612.267323][ T6272] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 612.276264][ T6272] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 612.286878][ T6276] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 612.295895][ T6276] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 613.400148][ T6288] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 613.409178][ T6288] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 616.976109][ T6289] 9pnet_fd: Insufficient options for proto=fd [ 617.073948][ T6302] loop1: detected capacity change from 0 to 512 [ 617.147208][ T6302] EXT4-fs error (device loop1): ext4_orphan_get:1400: inode #15: comm syz.1.1362: casefold flag without casefold feature [ 617.160283][ T6302] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.1362: couldn't read orphan inode 15 (err -117) [ 617.172642][ T6302] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 617.342009][ T6311] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 617.350955][ T6311] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 618.815783][ T28] audit: type=1400 audit(1748903588.573:562): avc: denied { setattr } for pid=6300 comm="syz.1.1362" name="00000000000000000000000000000003" dev="loop1" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 619.143518][ T6324] device bridge0 entered promiscuous mode [ 619.376784][ T28] audit: type=1400 audit(1748903588.647:563): avc: denied { link } for pid=6300 comm="syz.1.1362" name="00000000000000000000000000000003" dev="loop1" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 619.402170][ T6324] bridge0: port 3(macsec2) entered blocking state [ 619.408628][ T6324] bridge0: port 3(macsec2) entered disabled state [ 619.560167][ T28] audit: type=1400 audit(1748903589.302:564): avc: denied { unlink } for pid=284 comm="syz-executor" name="00000000000000000000000000000003" dev="loop1" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 619.591624][ T6324] device bridge0 left promiscuous mode [ 619.614456][ T284] EXT4-fs (loop1): unmounting filesystem. [ 619.653676][ T6334] loop1: detected capacity change from 0 to 512 [ 619.676600][ T6334] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 619.695053][ T6334] ext4 filesystem being mounted at /294/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 620.630277][ T6346] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 620.639335][ T6346] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 620.668063][ T6342] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 620.677055][ T6342] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 620.796285][ T284] EXT4-fs (loop1): unmounting filesystem. [ 621.030052][ T6349] device bridge0 entered promiscuous mode [ 621.036442][ T6349] bridge0: port 3(macsec1) entered blocking state [ 621.043302][ T6349] bridge0: port 3(macsec1) entered disabled state [ 621.051865][ T6349] device bridge0 left promiscuous mode [ 621.258802][ T6355] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 621.267741][ T6355] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 621.277756][ T6361] tmpfs: Unknown parameter 'quota' [ 621.512045][ T6363] futex_wake_op: syz.2.1373 tries to shift op by 32; fix this program [ 622.575483][ T6375] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 622.584453][ T6375] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 622.990445][ T6377] loop3: detected capacity change from 0 to 2048 [ 623.012012][ T28] audit: type=1400 audit(1748903592.495:565): avc: denied { mounton } for pid=6376 comm="syz.3.1376" path="/269/file0" dev="tmpfs" ino=1535 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 623.054212][ T6383] loop1: detected capacity change from 0 to 2048 [ 623.062414][ T6383] EXT4-fs: Ignoring removed mblk_io_submit option [ 623.068922][ T6383] EXT4-fs: dax option not supported [ 623.106645][ T6377] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 623.115362][ T6377] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 623.128137][ T6377] EXT4-fs (loop3): unmounting filesystem. [ 623.884561][ T6395] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 623.893558][ T6395] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 624.698564][ T6388] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1379'. [ 624.944836][ T6403] device bridge0 entered promiscuous mode [ 624.952974][ T6403] bridge0: port 3(macsec2) entered blocking state [ 624.960196][ T6403] bridge0: port 3(macsec2) entered disabled state [ 625.706909][ T6403] device bridge0 left promiscuous mode [ 625.833161][ T6414] bridge0: port 3(macsec1) entered blocking state [ 625.839783][ T6414] bridge0: port 3(macsec1) entered disabled state [ 625.877989][ T6407] netlink: 'syz.0.1382': attribute type 12 has an invalid length. [ 625.978550][ T6418] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 625.987855][ T6418] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 626.307614][ T6423] loop3: detected capacity change from 0 to 512 [ 626.338980][ T6423] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 626.348481][ T6423] ext4 filesystem being mounted at /270/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 628.004908][ T6433] tmpfs: Unknown parameter 'quota' [ 629.609928][ T288] EXT4-fs (loop3): unmounting filesystem. [ 629.930943][ T6454] overlayfs: missing 'lowerdir' [ 632.461187][ T28] audit: type=1400 audit(1748903598.873:566): avc: denied { getopt } for pid=6449 comm="syz.4.1393" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 633.174778][ T6468] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1395'. [ 633.208353][ T6456] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 633.607499][ T6476] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 633.616897][ T6476] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 634.381817][ T6481] device bridge0 entered promiscuous mode [ 634.388227][ T6481] bridge0: port 3(macsec2) entered blocking state [ 634.395037][ T6481] bridge0: port 3(macsec2) entered disabled state [ 634.402300][ T6481] device bridge0 left promiscuous mode [ 636.057128][ T6495] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 636.066184][ T6495] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 636.078360][ T6496] loop1: detected capacity change from 0 to 256 [ 636.922792][ T6497] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 636.931823][ T6497] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 639.682985][ T28] audit: type=1400 audit(1748903606.913:567): avc: denied { create } for pid=6507 comm="syz.0.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 640.859674][ T6529] tmpfs: Unknown parameter 'quota' [ 641.392986][ T6530] futex_wake_op: syz.4.1418 tries to shift op by 32; fix this program [ 641.397262][ T6526] loop3: detected capacity change from 0 to 4096 [ 641.450979][ T6526] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 642.433512][ T6537] bridge0: port 3(vlan0) entered blocking state [ 642.440102][ T6537] bridge0: port 3(vlan0) entered disabled state [ 642.870177][ T6547] bridge0: port 3(macsec1) entered blocking state [ 642.915214][ T288] EXT4-fs (loop3): unmounting filesystem. [ 642.925089][ T6547] bridge0: port 3(macsec1) entered disabled state [ 642.955899][ T6550] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1412'. [ 644.719835][ T6563] loop3: detected capacity change from 0 to 512 [ 644.726570][ T6563] EXT4-fs: Ignoring removed mblk_io_submit option [ 644.901361][ T6566] fuse: Bad value for 'fd' [ 645.376988][ T6563] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 646.416363][ T6563] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c118, mo2=0002] [ 646.424739][ T6563] System zones: 1-12 [ 646.448979][ T6563] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2195: inode #15: comm syz.3.1414: corrupted in-inode xattr [ 647.942169][ T6563] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.1414: couldn't read orphan inode 15 (err -117) [ 647.955493][ T6563] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 648.012139][ T288] EXT4-fs (loop3): unmounting filesystem. [ 648.087474][ T6586] device bridge0 entered promiscuous mode [ 648.093963][ T6586] bridge0: port 3(macsec2) entered blocking state [ 648.100465][ T6586] bridge0: port 3(macsec2) entered disabled state [ 648.107734][ T6586] device bridge0 left promiscuous mode [ 649.454419][ T6602] loop3: detected capacity change from 0 to 256 [ 649.480951][ T6601] bridge0: port 3(macsec1) entered blocking state [ 649.512847][ T6601] bridge0: port 3(macsec1) entered disabled state [ 650.435933][ T28] audit: type=1400 audit(1748903617.776:568): avc: denied { execute } for pid=6605 comm="syz.1.1429" path="/302/cpuset.effective_mems" dev="tmpfs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 650.507009][ T28] audit: type=1400 audit(1748903617.776:569): avc: granted { setsecparam } for pid=6605 comm="syz.1.1429" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 650.579403][ T6615] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1428'. [ 651.848722][ T6623] loop3: detected capacity change from 0 to 512 [ 651.884347][ T6623] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 651.893355][ T6623] ext4 filesystem being mounted at /278/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 651.907775][ T6623] device bridge0 entered promiscuous mode [ 651.914023][ T6623] bridge0: port 3(macsec1) entered blocking state [ 651.920512][ T6623] bridge0: port 3(macsec1) entered disabled state [ 654.007215][ T6637] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 654.025366][ T6637] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 654.236267][ T6640] input: syz1 as /devices/virtual/input/input15 [ 654.368949][ T6623] device bridge0 left promiscuous mode [ 654.466558][ T288] EXT4-fs (loop3): unmounting filesystem. [ 656.105225][ T6653] 9p: Unknown access argument 18446744073709551615: -34 [ 656.427893][ T6658] device bridge0 entered promiscuous mode [ 656.434909][ T6658] bridge0: port 3(macsec1) entered blocking state [ 656.441392][ T6658] bridge0: port 3(macsec1) entered disabled state [ 656.458984][ T6658] device bridge0 left promiscuous mode [ 657.079892][ T6673] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1442'. [ 658.596629][ T6672] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1443'. [ 659.411720][ T6660] loop3: detected capacity change from 0 to 40427 [ 659.440032][ T6677] device bridge0 entered promiscuous mode [ 659.453269][ T6677] bridge0: port 3(macsec1) entered blocking state [ 659.541754][ T6660] F2FS-fs (loop3): invalid crc value [ 659.554597][ T6677] bridge0: port 3(macsec1) entered disabled state [ 659.585821][ T6677] device bridge0 left promiscuous mode [ 659.634437][ T6660] F2FS-fs (loop3): Found nat_bits in checkpoint [ 660.949472][ T6700] loop1: detected capacity change from 0 to 512 [ 660.976815][ T6700] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 661.110374][ T6700] ext4 filesystem being mounted at /306/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 662.669856][ T6720] bridge0: port 3(macsec1) entered blocking state [ 662.676885][ T284] EXT4-fs (loop1): unmounting filesystem. [ 662.692140][ T6720] bridge0: port 3(macsec1) entered disabled state [ 662.757436][ T6724] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 662.766358][ T6724] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 662.898515][ T6727] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 662.907487][ T6727] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 663.663783][ T6732] bridge0: port 3(macsec1) entered blocking state [ 663.670361][ T6732] bridge0: port 3(macsec1) entered disabled state [ 663.772663][ T6737] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1455'. [ 667.960240][ T6766] loop1: detected capacity change from 0 to 512 [ 667.989052][ T6774] loop3: detected capacity change from 0 to 512 [ 668.053466][ T6766] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 668.062992][ T6766] ext4 filesystem being mounted at /309/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 668.084814][ T6774] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 669.456282][ T6774] ext4 filesystem being mounted at /283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 670.152436][ T6788] device bridge0 entered promiscuous mode [ 670.159804][ T284] EXT4-fs (loop1): unmounting filesystem. [ 670.171498][ T6788] bridge0: port 3(macsec1) entered blocking state [ 670.185288][ T6788] bridge0: port 3(macsec1) entered disabled state [ 670.192823][ T6788] device bridge0 left promiscuous mode [ 670.203624][ T6792] device bridge0 entered promiscuous mode [ 670.236398][ T6792] bridge0: port 3(macsec2) entered blocking state [ 670.246378][ T6792] bridge0: port 3(macsec2) entered disabled state [ 670.254179][ T6792] device bridge0 left promiscuous mode [ 670.265737][ T6774] device bridge0 entered promiscuous mode [ 670.271952][ T6774] bridge0: port 3(macsec1) entered blocking state [ 670.278986][ T6774] bridge0: port 3(macsec1) entered disabled state [ 670.286102][ T6774] device bridge0 left promiscuous mode [ 671.683837][ T288] EXT4-fs (loop3): unmounting filesystem. [ 671.831162][ T6797] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 671.840197][ T6797] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 673.529012][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1474'. [ 673.539765][ T6823] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 673.548753][ T6823] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 673.976990][ T6826] device bridge0 entered promiscuous mode [ 673.983464][ T6826] bridge0: port 3(macsec2) entered blocking state [ 673.990035][ T6826] bridge0: port 3(macsec2) entered disabled state [ 674.093616][ T6826] device bridge0 left promiscuous mode [ 674.120397][ T6832] loop1: detected capacity change from 0 to 512 [ 674.462614][ T6835] bridge0: port 3(macsec1) entered blocking state [ 674.554344][ T6832] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 674.612389][ T6832] ext4 filesystem being mounted at /311/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 674.629963][ T6835] bridge0: port 3(macsec1) entered disabled state [ 674.655769][ T6847] device bridge0 entered promiscuous mode [ 674.662193][ T6847] bridge0: port 3(macsec2) entered blocking state [ 674.662454][ T284] EXT4-fs (loop1): unmounting filesystem. [ 674.668829][ T6847] bridge0: port 3(macsec2) entered disabled state [ 674.685181][ T6847] device bridge0 left promiscuous mode [ 675.360244][ T6854] fuse: Bad value for 'fd' [ 676.710178][ T6867] device pim6reg1 entered promiscuous mode [ 682.202728][ T6886] loop1: detected capacity change from 0 to 40427 [ 682.291220][ T6888] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 682.300576][ T6888] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 683.064675][ T6886] F2FS-fs (loop1): Found nat_bits in checkpoint [ 683.124157][ T6886] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 683.138699][ T6892] bridge0: port 3(macsec1) entered blocking state [ 683.145472][ T6892] bridge0: port 3(macsec1) entered disabled state [ 683.186821][ T6902] loop3: detected capacity change from 0 to 512 [ 683.199821][ T6898] device bridge0 entered promiscuous mode [ 683.233373][ T6898] bridge0: port 3(macsec2) entered blocking state [ 683.245652][ T6898] bridge0: port 3(macsec2) entered disabled state [ 684.129485][ T6906] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 684.138786][ T6906] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 684.159045][ T6898] device bridge0 left promiscuous mode [ 684.179000][ T6905] bridge0: port 3(macsec1) entered blocking state [ 684.184257][ T6902] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 684.185935][ T6905] bridge0: port 3(macsec1) entered disabled state [ 684.195062][ T6902] ext4 filesystem being mounted at /288/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 684.239696][ T6902] device bridge0 entered promiscuous mode [ 684.249173][ T6902] bridge0: port 3(macsec1) entered blocking state [ 684.257213][ T6902] bridge0: port 3(macsec1) entered disabled state [ 684.264908][ T6902] device bridge0 left promiscuous mode [ 684.342550][ T6917] loop1: detected capacity change from 0 to 512 [ 684.359630][ T6919] bridge0: port 3(macsec1) entered blocking state [ 684.366222][ T6919] bridge0: port 3(macsec1) entered disabled state [ 684.681745][ T6917] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 684.690777][ T6917] ext4 filesystem being mounted at /314/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 684.692649][ T288] EXT4-fs (loop3): unmounting filesystem. [ 684.727066][ T284] EXT4-fs (loop1): unmounting filesystem. [ 685.277984][ T6929] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 685.287013][ T6929] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 686.377936][ T6935] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 686.386971][ T6935] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 686.513030][ T6936] fuse: Invalid rootmode [ 686.933734][ T6947] loop3: detected capacity change from 0 to 512 [ 686.956544][ T6947] EXT4-fs: Ignoring removed nomblk_io_submit option [ 686.963339][ T6947] EXT4-fs: Ignoring removed i_version option [ 687.023656][ T6947] EXT4-fs (loop3): 1 orphan inode deleted [ 687.029620][ T6947] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 687.334152][ T6955] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 687.343515][ T6955] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 688.509218][ T288] EXT4-fs (loop3): unmounting filesystem. [ 688.785172][ T6968] loop3: detected capacity change from 0 to 40427 [ 688.796256][ T6972] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 688.805284][ T6972] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 692.296317][ T6969] loop1: detected capacity change from 0 to 512 [ 692.341253][ T6968] F2FS-fs (loop3): Found nat_bits in checkpoint [ 692.391877][ T6982] device bridge0 entered promiscuous mode [ 692.398243][ T6982] bridge0: port 3(macsec1) entered blocking state [ 692.424266][ T6968] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 692.444211][ T6969] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 692.446437][ T6982] bridge0: port 3(macsec1) entered disabled state [ 692.477477][ T6969] ext4 filesystem being mounted at /317/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 692.497462][ T6982] device bridge0 left promiscuous mode [ 692.550012][ T284] EXT4-fs (loop1): unmounting filesystem. [ 692.849251][ T6997] syz.3.1510: attempt to access beyond end of device [ 692.849251][ T6997] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 696.268149][ T28] audit: type=1400 audit(1748903656.939:570): avc: denied { create } for pid=6967 comm="syz.3.1510" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 696.430930][ T288] syz-executor: attempt to access beyond end of device [ 696.430930][ T288] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 697.420755][ T28] audit: type=1400 audit(1748903657.115:571): avc: denied { read } for pid=6967 comm="syz.3.1510" name="file0" dev="loop3" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 697.881051][ T7020] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 697.890441][ T7020] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 699.663016][ T7028] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 699.807295][ T7028] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 699.930496][ T28] audit: type=1400 audit(1748903663.493:572): avc: denied { create } for pid=7039 comm="syz.4.1523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 701.198958][ T7049] device pim6reg1 entered promiscuous mode [ 701.210941][ T7050] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 701.220211][ T7050] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 702.323762][ T7063] loop3: detected capacity change from 0 to 256 [ 704.127147][ T7072] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 704.460806][ T28] audit: type=1400 audit(1748903667.508:573): avc: denied { remount } for pid=7058 comm="syz.3.1529" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 704.588318][ T28] audit: type=1400 audit(1748903667.794:574): avc: denied { getopt } for pid=7073 comm="syz.1.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 704.646219][ T28] audit: type=1400 audit(1748903667.840:575): avc: denied { read append } for pid=7073 comm="syz.1.1530" name="snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 704.670434][ T28] audit: type=1400 audit(1748903667.840:576): avc: denied { open } for pid=7073 comm="syz.1.1530" path="/dev/snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 705.043458][ T7083] fuse: Bad value for 'fd' [ 705.653109][ T7095] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 705.662043][ T7095] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 707.796311][ T7114] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 707.805316][ T7114] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 713.166268][ T7145] loop3: detected capacity change from 0 to 512 [ 713.209654][ T7145] EXT4-fs: Ignoring removed nomblk_io_submit option [ 713.237234][ T7147] bridge0: port 3(macsec1) entered blocking state [ 713.246578][ T7145] EXT4-fs: Ignoring removed i_version option [ 713.331529][ T7147] bridge0: port 3(macsec1) entered disabled state [ 713.340765][ T7145] EXT4-fs (loop3): 1 orphan inode deleted [ 713.349126][ T7145] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 714.204577][ T288] EXT4-fs (loop3): unmounting filesystem. [ 714.316199][ T7163] loop3: detected capacity change from 0 to 256 [ 714.339877][ T7163] exfat: Deprecated parameter 'utf8' [ 714.352480][ T7163] exfat: Deprecated parameter 'utf8' [ 714.386472][ T7163] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 715.114001][ T7172] fuse: Bad value for 'fd' [ 716.125226][ T7181] device pim6reg1 entered promiscuous mode [ 716.688710][ T7186] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 716.697680][ T7186] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 718.645701][ T7206] loop3: detected capacity change from 0 to 512 [ 718.684239][ T7206] EXT4-fs: Ignoring removed nomblk_io_submit option [ 718.691829][ T7206] EXT4-fs: Ignoring removed i_version option [ 720.751108][ T7226] syz.0.1563[7226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 720.752065][ T7226] syz.0.1563[7226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 721.973311][ T7206] EXT4-fs (loop3): 1 orphan inode deleted [ 721.990494][ T7206] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 722.043382][ T288] EXT4-fs (loop3): unmounting filesystem. [ 724.821893][ T28] audit: type=1400 audit(1748903685.682:577): avc: denied { mounton } for pid=7239 comm="syz.3.1565" path="/300/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 728.424018][ T7259] loop1: detected capacity change from 0 to 512 [ 728.441683][ T7261] bridge0: port 3(macsec1) entered blocking state [ 728.468027][ T7259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 728.477381][ T7261] bridge0: port 3(macsec1) entered disabled state [ 728.477480][ T28] audit: type=1400 audit(1748903686.595:578): avc: denied { map } for pid=7238 comm="syz.4.1567" path="socket:[38094]" dev="sockfs" ino=38094 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 728.484167][ T28] audit: type=1400 audit(1748903686.595:579): avc: denied { read accept } for pid=7238 comm="syz.4.1567" path="socket:[38094]" dev="sockfs" ino=38094 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 728.531070][ T7259] EXT4-fs: Ignoring removed i_version option [ 728.548480][ T7259] EXT4-fs (loop1): 1 orphan inode deleted [ 728.565509][ T7259] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 728.649402][ T7270] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 728.658471][ T7270] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 729.807776][ T284] EXT4-fs (loop1): unmounting filesystem. [ 730.356500][ T7288] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 730.365530][ T7288] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 731.897771][ T7294] loop1: detected capacity change from 0 to 512 [ 731.911475][ T7303] device bridge0 entered promiscuous mode [ 731.939331][ T7303] bridge0: port 3(macsec1) entered blocking state [ 731.945899][ T7303] bridge0: port 3(macsec1) entered disabled state [ 731.953348][ T7303] device bridge0 left promiscuous mode [ 732.057238][ T7294] EXT4-fs error (device loop1): ext4_orphan_get:1400: inode #15: comm syz.1.1578: casefold flag without casefold feature [ 732.070259][ T7294] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.1578: couldn't read orphan inode 15 (err -117) [ 732.083047][ T7294] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 732.152509][ T7312] fuse: Bad value for 'fd' [ 733.032263][ T7322] loop3: detected capacity change from 0 to 512 [ 733.095542][ T7322] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 733.104844][ T7322] ext4 filesystem being mounted at /303/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 733.141534][ T7322] device bridge0 entered promiscuous mode [ 733.147967][ T7322] bridge0: port 3(macsec1) entered blocking state [ 733.154565][ T7322] bridge0: port 3(macsec1) entered disabled state [ 733.162257][ T7322] device bridge0 left promiscuous mode [ 733.232604][ T288] EXT4-fs (loop3): unmounting filesystem. [ 734.208762][ T28] audit: type=1400 audit(1748903694.819:580): avc: denied { map } for pid=7334 comm="syz.0.1587" path="socket:[38330]" dev="sockfs" ino=38330 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 734.249038][ T28] audit: type=1400 audit(1748903694.819:581): avc: denied { read } for pid=7334 comm="syz.0.1587" path="socket:[38330]" dev="sockfs" ino=38330 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 735.215987][ T7343] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 735.225224][ T7343] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 735.262810][ T284] EXT4-fs (loop1): unmounting filesystem. [ 735.709220][ T7350] device bridge0 entered promiscuous mode [ 735.722049][ T7350] bridge0: port 3(macsec1) entered blocking state [ 735.730914][ T7350] bridge0: port 3(macsec1) entered disabled state [ 735.746469][ T7350] device bridge0 left promiscuous mode [ 735.930922][ T7360] loop3: detected capacity change from 0 to 512 [ 736.023748][ T7360] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 736.033422][ T7360] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 736.483597][ T7361] netlink: 'syz.2.1592': attribute type 4 has an invalid length. [ 736.499635][ T7368] device bridge0 entered promiscuous mode [ 736.506659][ T7368] bridge0: port 3(macsec1) entered blocking state [ 736.513241][ T7368] bridge0: port 3(macsec1) entered disabled state [ 736.520684][ T7368] device bridge0 left promiscuous mode [ 736.598599][ T7371] loop1: detected capacity change from 0 to 512 [ 736.641098][ T7371] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 736.658686][ T7371] ext4 filesystem being mounted at /331/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 736.716481][ T288] EXT4-fs (loop3): unmounting filesystem. [ 736.743582][ T284] EXT4-fs (loop1): unmounting filesystem. [ 736.876941][ T7379] fuse: Bad value for 'fd' [ 739.469746][ T7397] 9pnet_fd: Insufficient options for proto=fd [ 741.587842][ T7409] loop1: detected capacity change from 0 to 512 [ 741.784420][ T7414] bridge0: port 3(macsec1) entered blocking state [ 741.789390][ T7409] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 741.791025][ T7414] bridge0: port 3(macsec1) entered disabled state [ 741.800265][ T7409] ext4 filesystem being mounted at /334/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 741.835717][ T284] EXT4-fs (loop1): unmounting filesystem. [ 742.586401][ T7412] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1602'. [ 742.987322][ T7427] device bridge0 entered promiscuous mode [ 743.006598][ T7427] bridge0: port 3(macsec1) entered blocking state [ 743.028206][ T7427] bridge0: port 3(macsec1) entered disabled state [ 743.343306][ T28] audit: type=1326 audit(1748903703.560:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 743.403297][ T7427] device bridge0 left promiscuous mode [ 743.409691][ T28] audit: type=1326 audit(1748903703.560:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 743.442474][ T28] audit: type=1326 audit(1748903703.588:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 743.466153][ T28] audit: type=1326 audit(1748903703.588:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 743.490237][ T28] audit: type=1326 audit(1748903703.588:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 743.514238][ T7433] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1606'. [ 743.525525][ T7433] device vlan0 entered promiscuous mode [ 743.531132][ T7433] device ip6gretap0 entered promiscuous mode [ 743.744034][ T7442] 9pnet_fd: Insufficient options for proto=fd [ 744.025405][ T28] audit: type=1326 audit(1748903703.588:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 744.058698][ T28] audit: type=1326 audit(1748903703.588:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f84bef8e9a3 code=0x7ffc0000 [ 744.947739][ T28] audit: type=1326 audit(1748903705.018:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f84bef8d41f code=0x7ffc0000 [ 745.033063][ T28] audit: type=1326 audit(1748903705.120:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f84bef8e9f7 code=0x7ffc0000 [ 745.069786][ T28] audit: type=1326 audit(1748903705.148:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.4.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f84bef8d2d0 code=0x7ffc0000 [ 746.038635][ T7460] overlayfs: './file1' not a directory [ 746.100051][ T7462] loop3: detected capacity change from 0 to 512 [ 746.117592][ T7462] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.1613: Failed to acquire dquot type 0 [ 746.129179][ T7462] EXT4-fs (loop3): Remounting filesystem read-only [ 746.135724][ T7462] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.1613: Failed to acquire dquot type 0 [ 746.147270][ T7462] EXT4-fs (loop3): Remounting filesystem read-only [ 746.154271][ T7462] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.1613: Failed to acquire dquot type 0 [ 746.165864][ T7462] EXT4-fs (loop3): Remounting filesystem read-only [ 746.172510][ T7462] EXT4-fs (loop3): 1 orphan inode deleted [ 746.178283][ T7462] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 746.187237][ T7462] ext4 filesystem being mounted at /309/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 747.478507][ T7481] device bridge0 entered promiscuous mode [ 747.485346][ T7481] bridge0: port 3(macsec2) entered blocking state [ 747.491982][ T7481] bridge0: port 3(macsec2) entered disabled state [ 747.499471][ T288] EXT4-fs (loop3): unmounting filesystem. [ 747.507693][ T7481] device bridge0 left promiscuous mode [ 747.570702][ T7483] device bridge0 entered promiscuous mode [ 747.577200][ T7483] bridge0: port 3(macsec1) entered blocking state [ 747.584148][ T7483] bridge0: port 3(macsec1) entered disabled state [ 747.591726][ T7483] device bridge0 left promiscuous mode [ 747.669285][ T7488] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 747.678236][ T7488] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 750.382278][ T7502] netlink: 280 bytes leftover after parsing attributes in process `syz.3.1622'. [ 750.535999][ T7502] loop3: detected capacity change from 0 to 40427 [ 750.983300][ T7502] F2FS-fs (loop3): fault_injection options not supported [ 750.991251][ T7502] F2FS-fs (loop3): invalid crc value [ 751.827723][ T7510] fuse: Invalid rootmode [ 752.719332][ T7502] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-4) [ 753.235467][ T7534] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 753.244812][ T7534] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 755.021043][ T7543] loop3: detected capacity change from 0 to 256 [ 755.042077][ T7543] exfat: Deprecated parameter 'utf8' [ 755.047494][ T7543] exfat: Deprecated parameter 'utf8' [ 755.052796][ T7543] exfat: Deprecated parameter 'utf8' [ 755.078722][ T7541] device bridge0 entered promiscuous mode [ 755.085057][ T7541] bridge0: port 3(macsec1) entered blocking state [ 755.167499][ T7543] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 755.183511][ T7541] bridge0: port 3(macsec1) entered disabled state [ 755.206573][ T7541] device bridge0 left promiscuous mode [ 755.445360][ T7550] 9pnet_fd: Insufficient options for proto=fd [ 755.955206][ T7555] device bridge0 entered promiscuous mode [ 755.961811][ T7555] bridge0: port 3(macsec1) entered blocking state [ 757.081358][ T7555] bridge0: port 3(macsec1) entered disabled state [ 758.209560][ T7555] device bridge0 left promiscuous mode [ 759.582975][ T7580] syz.2.1634[7580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 759.583076][ T7580] syz.2.1634[7580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 760.936759][ T7596] fuse: Bad value for 'fd' [ 762.367668][ T7598] 9pnet_fd: Insufficient options for proto=fd [ 762.636647][ T28] kauditd_printk_skb: 40 callbacks suppressed [ 762.636662][ T28] audit: type=1326 audit(1748903721.365:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 762.735465][ T28] audit: type=1326 audit(1748903721.402:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 762.923381][ T7607] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 763.184823][ T28] audit: type=1326 audit(1748903721.780:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 763.225646][ T28] audit: type=1326 audit(1748903721.789:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 763.225867][ T28] audit: type=1326 audit(1748903721.799:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 763.226085][ T28] audit: type=1326 audit(1748903721.817:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 763.601334][ T28] audit: type=1326 audit(1748903722.122:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 763.839942][ T28] audit: type=1326 audit(1748903722.122:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7564 comm="syz.3.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f0cb8e969 code=0x7ffc0000 [ 764.903276][ T7624] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1645'. [ 765.133280][ T7614] block device autoloading is deprecated and will be removed. [ 765.151160][ T7629] loop3: detected capacity change from 0 to 512 [ 765.162252][ T7623] loop1: detected capacity change from 0 to 1024 [ 765.168981][ T7623] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 765.177327][ T7614] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 765.191660][ T7629] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 765.218878][ T7143] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 765.221769][ T7629] EXT4-fs (loop3): 1 truncate cleaned up [ 765.234192][ T7629] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 765.988188][ T7635] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 765.997239][ T7635] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 766.155843][ T7640] 9pnet_fd: Insufficient options for proto=fd [ 767.688068][ T7648] Invalid ELF header type: 3 != 1 [ 768.098651][ T28] audit: type=1400 audit(1748903726.035:634): avc: denied { module_load } for pid=7626 comm="syz.3.1646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 768.206942][ T288] EXT4-fs (loop3): unmounting filesystem. [ 770.491406][ T7683] bridge0: port 3(macsec1) entered blocking state [ 770.503358][ T7683] bridge0: port 3(macsec1) entered disabled state [ 770.598322][ T7687] loop0: detected capacity change from 0 to 512 [ 770.657146][ T7687] EXT4-fs: Ignoring removed nomblk_io_submit option [ 770.685817][ T7687] EXT4-fs: Ignoring removed i_version option [ 770.795599][ T7694] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 770.804680][ T7694] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 770.888314][ T7687] EXT4-fs (loop0): 1 orphan inode deleted [ 770.908103][ T7687] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 771.092424][ T7700] loop1: detected capacity change from 0 to 256 [ 771.102441][ T7700] exfat: Deprecated parameter 'utf8' [ 771.108765][ T7700] exfat: Deprecated parameter 'utf8' [ 771.119234][ T7700] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 771.632867][ T285] EXT4-fs (loop0): unmounting filesystem. [ 773.541026][ T7714] 9pnet_fd: Insufficient options for proto=fd [ 774.309419][ T7708] loop0: detected capacity change from 0 to 512 [ 774.348556][ T7708] EXT4-fs: Ignoring removed nomblk_io_submit option [ 774.444820][ T7708] EXT4-fs: Ignoring removed i_version option [ 774.474202][ T7708] EXT4-fs (loop0): 1 orphan inode deleted [ 774.483522][ T7708] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 774.681561][ T7722] 9pnet_fd: Insufficient options for proto=fd [ 776.233610][ T285] EXT4-fs (loop0): unmounting filesystem. [ 776.489945][ T7737] loop0: detected capacity change from 0 to 512 [ 776.532032][ T7737] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 776.589936][ T7737] ext4 filesystem being mounted at /340/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 776.666122][ T7737] device bridge0 entered promiscuous mode [ 776.672892][ T7737] bridge0: port 3(macsec1) entered blocking state [ 776.679644][ T7737] bridge0: port 3(macsec1) entered disabled state [ 776.687012][ T7737] device bridge0 left promiscuous mode [ 778.092248][ T7748] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1666'. [ 779.009117][ T7757] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 779.018022][ T7757] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 780.007463][ T7767] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 780.016467][ T7767] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 780.808698][ T285] EXT4-fs (loop0): unmounting filesystem. [ 781.291202][ T7782] overlayfs: failed to set xattr on upper [ 781.298297][ T7782] overlayfs: failed to resolve './file0': -2 [ 781.892568][ T28] audit: type=1400 audit(1748903738.662:635): avc: denied { create } for pid=7773 comm="syz.2.1678" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 781.961200][ T7781] 9pnet_fd: Insufficient options for proto=fd [ 782.032752][ T28] audit: type=1400 audit(1748903738.708:636): avc: denied { link } for pid=7773 comm="syz.2.1678" name="file1" dev="tmpfs" ino=1893 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 783.717234][ T7778] loop3: detected capacity change from 0 to 2048 [ 783.841302][ T7778] EXT4-fs: Ignoring removed mblk_io_submit option [ 783.876868][ T7778] EXT4-fs: dax option not supported [ 783.905578][ T7800] x_tables: duplicate underflow at hook 4 [ 783.964120][ T7800] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1682'. [ 784.094190][ T7804] loop1: detected capacity change from 0 to 128 [ 784.122018][ T7804] EXT4-fs (loop1): Test dummy encryption mode enabled [ 784.140324][ T7804] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 784.165512][ T7804] ext4 filesystem being mounted at /348/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 784.537137][ T7814] SELinux: Context system_u:object_r:netcontrol_device_t:s0 is not valid (left unmapped). [ 785.567940][ T7813] loop3: detected capacity change from 0 to 2048 [ 785.574843][ T7813] EXT4-fs: Ignoring removed mblk_io_submit option [ 785.581362][ T7813] EXT4-fs: dax option not supported [ 785.597290][ T28] audit: type=1400 audit(1748903741.588:637): avc: denied { relabelto } for pid=7801 comm="syz.4.1684" name="file0" dev="tmpfs" ino=1874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:netcontrol_device_t:s0" [ 785.650697][ T7804] fscrypt (loop1): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 785.706748][ T7143] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 785.719261][ T7813] loop3: detected capacity change from 0 to 256 [ 785.741593][ T7822] bridge0: port 3(macsec1) entered blocking state [ 785.752843][ T7143] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 785.765229][ T7813] exfat: Deprecated parameter 'namecase' [ 785.782232][ T7822] bridge0: port 3(macsec1) entered disabled state [ 785.790629][ T7143] Buffer I/O error on dev loop3, logical block 0, async page read [ 785.804850][ T284] EXT4-fs (loop1): unmounting filesystem. [ 785.814074][ T7813] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe3f33698, utbl_chksum : 0xe619d30d) [ 785.839868][ T28] audit: type=1400 audit(1748903741.588:638): avc: denied { associate } for pid=7801 comm="syz.4.1684" name="file0" dev="tmpfs" ino=1874 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netcontrol_device_t:s0" [ 785.921809][ T28] audit: type=1400 audit(1748903742.520:639): avc: denied { rmdir } for pid=286 comm="syz-executor" name="file0" dev="tmpfs" ino=1874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:netcontrol_device_t:s0" [ 785.957273][ T28] audit: type=1400 audit(1748903742.603:640): avc: denied { create } for pid=7821 comm="syz.4.1688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 785.995655][ T28] audit: type=1400 audit(1748903742.603:641): avc: denied { setopt } for pid=7821 comm="syz.4.1688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 786.028609][ T28] audit: type=1400 audit(1748903742.852:642): avc: denied { execmem } for pid=7825 comm="syz.1.1689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 786.890061][ T7830] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 786.899029][ T7830] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 788.448373][ T7846] loop0: detected capacity change from 0 to 2048 [ 790.918512][ T7867] fuse: Bad value for 'fd' [ 793.408518][ T7882] bridge0: port 3(macsec1) entered blocking state [ 793.415021][ T7882] bridge0: port 3(macsec1) entered disabled state [ 795.400228][ T7900] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1702'. [ 795.959438][ T7910] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 795.968509][ T7910] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 796.318437][ T28] audit: type=1400 audit(1748903752.451:643): avc: denied { create } for pid=7894 comm="syz.2.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 796.325732][ T7912] loop1: detected capacity change from 0 to 512 [ 796.391568][ T7912] EXT4-fs: Ignoring removed nomblk_io_submit option [ 796.399094][ T7912] EXT4-fs: Ignoring removed i_version option [ 797.721768][ T7925] loop3: detected capacity change from 0 to 512 [ 797.761577][ T7925] EXT4-fs: Ignoring removed nomblk_io_submit option [ 797.777807][ T7925] EXT4-fs: Ignoring removed i_version option [ 797.787976][ T7912] EXT4-fs (loop1): 1 orphan inode deleted [ 797.796949][ T7925] EXT4-fs (loop3): 1 orphan inode deleted [ 797.802758][ T7925] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 797.819733][ T7912] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 800.057202][ T288] EXT4-fs (loop3): unmounting filesystem. [ 800.771007][ T7930] loop0: detected capacity change from 0 to 512 [ 800.779807][ T284] EXT4-fs (loop1): unmounting filesystem. [ 800.806162][ T7930] EXT4-fs error (device loop0): ext4_orphan_get:1400: inode #15: comm syz.0.1712: casefold flag without casefold feature [ 800.879764][ T7946] fuse: Bad value for 'fd' [ 801.122588][ T7930] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.1712: couldn't read orphan inode 15 (err -117) [ 801.135908][ T7930] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 801.252322][ T7953] loop3: detected capacity change from 0 to 512 [ 801.935379][ T7959] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1718'. [ 801.944549][ T28] audit: type=1400 audit(1748903757.629:644): avc: denied { write } for pid=7958 comm="syz.4.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 801.967538][ T28] audit: type=1400 audit(1748903757.629:645): avc: denied { nlmsg_write } for pid=7958 comm="syz.4.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 801.977306][ T7953] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 801.997350][ T7953] ext4 filesystem being mounted at /327/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 802.017993][ T7953] device bridge0 entered promiscuous mode [ 802.030091][ T7953] bridge0: port 3(macsec1) entered blocking state [ 802.036980][ T7953] bridge0: port 3(macsec1) entered disabled state [ 802.044563][ T7953] device bridge0 left promiscuous mode [ 802.286616][ T7964] device wg2 entered promiscuous mode [ 802.422117][ T288] EXT4-fs (loop3): unmounting filesystem. [ 803.858099][ T7974] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 803.867158][ T7974] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 804.023253][ T285] EXT4-fs (loop0): unmounting filesystem. [ 804.175763][ T7982] 9pnet_fd: Insufficient options for proto=fd [ 805.571965][ T7989] loop0: detected capacity change from 0 to 512 [ 805.587888][ T7991] bridge0: port 3(macsec1) entered blocking state [ 805.608497][ T7991] bridge0: port 3(macsec1) entered disabled state [ 805.628326][ T7989] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 805.637368][ T7989] ext4 filesystem being mounted at /349/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 805.666372][ T7989] device bridge0 entered promiscuous mode [ 805.673195][ T7989] bridge0: port 3(macsec1) entered blocking state [ 805.687710][ T7989] bridge0: port 3(macsec1) entered disabled state [ 805.697164][ T7989] device bridge0 left promiscuous mode [ 806.400378][ T7999] loop1: detected capacity change from 0 to 512 [ 806.444525][ T7999] EXT4-fs: Ignoring removed nomblk_io_submit option [ 806.996417][ T7999] EXT4-fs: Ignoring removed i_version option [ 807.015257][ T285] EXT4-fs (loop0): unmounting filesystem. [ 807.022226][ T7999] EXT4-fs (loop1): 1 orphan inode deleted [ 807.028858][ T7999] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 807.975388][ T8019] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 807.984365][ T8019] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 810.358791][ T8024] loop0: detected capacity change from 0 to 256 [ 810.471418][ T284] EXT4-fs (loop1): unmounting filesystem. [ 810.482026][ T8024] exfat: Deprecated parameter 'utf8' [ 810.487369][ T8024] exfat: Deprecated parameter 'utf8' [ 810.513665][ T8024] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x23a77120, utbl_chksum : 0xe619d30d) [ 810.699231][ T8032] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 810.708254][ T8032] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 811.070176][ T8036] device bridge0 entered promiscuous mode [ 811.076561][ T8036] bridge0: port 3(macsec2) entered blocking state [ 811.092003][ T8036] bridge0: port 3(macsec2) entered disabled state [ 811.096365][ T8038] loop1: detected capacity change from 0 to 256 [ 811.108379][ T8036] device bridge0 left promiscuous mode [ 811.137727][ T8038] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 811.169329][ T8038] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 811.179904][ T8038] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000ff98, chksum : 0xa6445370, utbl_chksum : 0xe619d30d) [ 812.009942][ T8045] overlayfs: filesystem on './file2' not supported [ 812.019045][ T8046] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 812.028103][ T8046] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 813.511704][ T8058] tipc: Failed to remove unknown binding: 66,1,1/4294967291:3367591345/3367591347 [ 813.526419][ T8058] tipc: Failed to remove unknown binding: 66,1,1/4294967291:3367591345/3367591347 [ 814.836798][ T8076] loop1: detected capacity change from 0 to 512 [ 814.894294][ T8076] EXT4-fs: Ignoring removed nomblk_io_submit option [ 814.917457][ T8076] EXT4-fs: Ignoring removed i_version option [ 814.926430][ T8076] EXT4-fs (loop1): 1 orphan inode deleted [ 814.932394][ T8076] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 816.365694][ T8085] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 816.374667][ T8085] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 816.783454][ T8087] loop3: detected capacity change from 0 to 512 [ 816.808772][ T8087] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 817.694568][ T8086] overlayfs: statfs failed on './file0' [ 818.005617][ T288] EXT4-fs (loop3): unmounting filesystem. [ 818.035264][ T284] EXT4-fs (loop1): unmounting filesystem. [ 818.174349][ T8100] device bridge0 entered promiscuous mode [ 818.180743][ T8100] bridge0: port 3(macsec2) entered blocking state [ 818.187304][ T8100] bridge0: port 3(macsec2) entered disabled state [ 818.194612][ T8100] device bridge0 left promiscuous mode [ 818.807729][ T8107] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 818.816734][ T8107] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 819.742098][ T8112] loop1: detected capacity change from 0 to 256 [ 819.751558][ T8112] exfat: Deprecated parameter 'utf8' [ 819.757098][ T8112] exfat: Deprecated parameter 'utf8' [ 819.762501][ T8112] exfat: Deprecated parameter 'utf8' [ 819.811025][ T8118] loop0: detected capacity change from 0 to 128 [ 819.818686][ T8112] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 819.833777][ T8118] EXT4-fs (loop0): Test dummy encryption mode enabled [ 819.895666][ T8118] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 819.905329][ T8118] ext4 filesystem being mounted at /353/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 821.841887][ T8134] fscrypt (loop0): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 823.366282][ T285] EXT4-fs (loop0): unmounting filesystem. [ 824.072004][ T8154] loop0: detected capacity change from 0 to 2048 [ 824.093769][ T8154] EXT4-fs: Ignoring removed mblk_io_submit option [ 824.109076][ T8154] EXT4-fs: dax option not supported [ 825.472338][ T8154] loop0: detected capacity change from 0 to 256 [ 825.480480][ T8154] exfat: Deprecated parameter 'namecase' [ 825.545336][ T8165] syz.3.1759[8165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.545913][ T8165] syz.3.1759[8165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.655274][ T8166] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 825.675811][ T8166] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 826.062449][ T8165] loop3: detected capacity change from 0 to 512 [ 826.746743][ T8154] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe3f33698, utbl_chksum : 0xe619d30d) [ 826.914559][ T8165] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 827.602783][ T288] EXT4-fs (loop3): unmounting filesystem. [ 828.575996][ T8187] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1763'. [ 828.596924][ T8187] device vlan0 entered promiscuous mode [ 828.602530][ T8187] device syz_tun entered promiscuous mode [ 829.846072][ T8197] overlayfs: missing 'lowerdir' [ 831.756881][ T8207] loop0: detected capacity change from 0 to 256 [ 833.041630][ T8207] exfat: Deprecated parameter 'utf8' [ 833.051229][ T28] audit: type=1326 audit(1748903786.362:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 833.103617][ T8207] exfat: Deprecated parameter 'utf8' [ 833.233614][ T8207] exfat: Deprecated parameter 'utf8' [ 833.247165][ T8207] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 833.259509][ T28] audit: type=1326 audit(1748903786.390:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 833.711355][ T28] audit: type=1326 audit(1748903786.390:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 833.788940][ T8214] SELinux: failed to load policy [ 834.527823][ T28] audit: type=1326 audit(1748903786.390:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.590263][ T28] audit: type=1326 audit(1748903786.390:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.613725][ T28] audit: type=1326 audit(1748903786.390:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.644449][ T28] audit: type=1326 audit(1748903786.390:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.669773][ T28] audit: type=1326 audit(1748903786.399:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.693424][ T28] audit: type=1326 audit(1748903786.399:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 834.735117][ T28] audit: type=1326 audit(1748903786.399:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.4.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84bef8e969 code=0x7ffc0000 [ 835.396230][ T8240] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 835.405233][ T8240] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 836.608744][ T8248] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 841.470016][ T8273] bridge0: port 3(macsec1) entered blocking state [ 841.486505][ T8273] bridge0: port 3(macsec1) entered disabled state [ 841.713733][ T8279] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 841.912206][ T28] kauditd_printk_skb: 41 callbacks suppressed [ 841.912222][ T28] audit: type=1400 audit(1748903794.531:697): avc: denied { mounton } for pid=8280 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 843.506928][ T8293] overlayfs: failed to clone upperpath [ 843.744830][ T28] audit: type=1326 audit(1748903795.897:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 843.940644][ T28] audit: type=1326 audit(1748903795.897:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 844.074152][ T8280] bridge0: port 1(bridge_slave_0) entered blocking state [ 844.092298][ T8280] bridge0: port 1(bridge_slave_0) entered disabled state [ 844.099788][ T28] audit: type=1326 audit(1748903795.934:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 844.144157][ T8280] device bridge_slave_0 entered promiscuous mode [ 844.164031][ T28] audit: type=1326 audit(1748903795.934:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 844.194465][ T8280] bridge0: port 2(bridge_slave_1) entered blocking state [ 844.218190][ T28] audit: type=1326 audit(1748903795.934:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 844.219482][ T8280] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.249228][ T28] audit: type=1326 audit(1748903795.934:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 846.473403][ T28] audit: type=1326 audit(1748903795.934:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 846.511777][ T8280] device bridge_slave_1 entered promiscuous mode [ 847.373807][ T28] audit: type=1326 audit(1748903795.934:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 847.727641][ T28] audit: type=1326 audit(1748903795.934:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 847.774451][ T28] audit: type=1326 audit(1748903795.962:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 847.858130][ T8332] loop0: detected capacity change from 0 to 512 [ 847.867382][ T8332] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 847.883852][ T28] audit: type=1326 audit(1748903795.962:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 848.059261][ T8332] EXT4-fs (loop0): orphan cleanup on readonly fs [ 848.070220][ T8332] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.1796: bg 0: block 248: padding at end of block bitmap is not set [ 848.086529][ T8332] EXT4-fs (loop0): Remounting filesystem read-only [ 848.093445][ T8332] Quota error (device loop0): write_blk: dquota write failed [ 848.101074][ T8332] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 848.111169][ T8332] EXT4-fs error (device loop0): ext4_acquire_dquot:6789: comm syz.0.1796: Failed to acquire dquot type 1 [ 848.124440][ T8332] EXT4-fs (loop0): Remounting filesystem read-only [ 848.132968][ T8332] EXT4-fs (loop0): 1 truncate cleaned up [ 848.140473][ T8332] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 848.323131][ T28] audit: type=1326 audit(1748903796.008:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 848.349475][ T8339] loop3: detected capacity change from 0 to 512 [ 848.355291][ T28] audit: type=1326 audit(1748903796.008:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 849.225643][ T28] audit: type=1326 audit(1748903796.008:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 849.249354][ T28] audit: type=1326 audit(1748903796.008:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8281 comm="syz.1.1787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fbed318e969 code=0x7ffc0000 [ 849.432537][ T8339] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 849.458727][ T8339] ext4 filesystem being mounted at /345/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 849.784766][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 849.794274][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 849.809348][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 849.836709][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 849.864583][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 849.871682][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 849.895840][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 849.913984][ T285] EXT4-fs (loop0): unmounting filesystem. [ 849.920415][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 849.936152][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.943250][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 849.955869][ T8339] device bridge0 entered promiscuous mode [ 849.975394][ T8339] bridge0: port 3(macsec1) entered blocking state [ 849.981949][ T8339] bridge0: port 3(macsec1) entered disabled state [ 850.038475][ T8339] device bridge0 left promiscuous mode [ 850.050512][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 850.069676][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 850.077952][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 850.086042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 850.094346][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 850.117373][ T8280] device veth0_vlan entered promiscuous mode [ 851.289110][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 851.297762][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 851.306314][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 851.314287][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 851.334089][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 851.342470][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 851.344015][ T288] EXT4-fs (loop3): unmounting filesystem. [ 851.355084][ T8280] device veth1_macvtap entered promiscuous mode [ 851.362971][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 851.371443][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 852.143357][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 855.300044][ T8385] 9pnet_fd: Insufficient options for proto=fd [ 856.179919][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 856.214033][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 856.222549][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 856.231000][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 856.260614][ T8397] loop1: detected capacity change from 0 to 512 [ 856.285435][ T8397] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 856.294741][ T8397] ext4 filesystem being mounted at /377/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 856.326652][ T284] EXT4-fs (loop1): unmounting filesystem. [ 856.543737][ T8407] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 856.552755][ T8407] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 858.824597][ T8422] fuse: Bad value for 'user_id' [ 858.854581][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 858.854626][ T28] audit: type=1400 audit(1748903810.161:721): avc: denied { setattr } for pid=8414 comm="syz.1.1809" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 860.737499][ T8431] loop3: detected capacity change from 0 to 512 [ 860.747553][ T8431] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 860.757635][ T8433] loop0: detected capacity change from 0 to 512 [ 860.764808][ T8431] EXT4-fs (loop3): orphan cleanup on readonly fs [ 860.767009][ T8429] bridge0: port 3(macsec1) entered blocking state [ 860.778067][ T8431] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5 [ 860.787052][ T8429] bridge0: port 3(macsec1) entered disabled state [ 860.788748][ T8431] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 860.803860][ T8431] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.1814: Failed to acquire dquot type 1 [ 860.818878][ T8431] EXT4-fs (loop3): 1 truncate cleaned up [ 860.820876][ T8433] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 860.834727][ T8431] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 860.836582][ T8433] ext4 filesystem being mounted at /365/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 860.960146][ T8433] device bridge0 entered promiscuous mode [ 860.966692][ T8433] bridge0: port 3(macsec1) entered blocking state [ 860.974850][ T8433] bridge0: port 3(macsec1) entered disabled state [ 861.499690][ T8447] overlayfs: failed to clone upperpath [ 862.027478][ T8433] device bridge0 left promiscuous mode [ 862.040916][ T288] EXT4-fs (loop3): unmounting filesystem. [ 863.649734][ T285] EXT4-fs (loop0): unmounting filesystem. [ 864.619557][ T8470] loop3: detected capacity change from 0 to 512 [ 865.381746][ T8470] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 865.943000][ T8470] ext4 filesystem being mounted at /349/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 866.250639][ T8489] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 866.259683][ T8489] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 866.338292][ T8492] loop5: detected capacity change from 0 to 256 [ 866.382384][ T8492] exFAT-fs (loop5): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 866.425680][ T8470] device bridge0 entered promiscuous mode [ 866.603788][ T8470] bridge0: port 3(macsec1) entered blocking state [ 866.610250][ T8470] bridge0: port 3(macsec1) entered disabled state [ 866.918048][ T28] audit: type=1326 audit(1748903817.388:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8491 comm="syz.5.1827" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f391798e969 code=0x0 [ 867.024022][ T8470] device bridge0 left promiscuous mode [ 867.036986][ T8501] loop1: detected capacity change from 0 to 512 [ 867.071475][ T8501] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 867.103631][ T288] EXT4-fs (loop3): unmounting filesystem. [ 867.114120][ T8501] ext4 filesystem being mounted at /381/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 867.127405][ T8109] device bridge_slave_1 left promiscuous mode [ 867.134709][ T8109] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.169124][ T8109] device bridge_slave_0 left promiscuous mode [ 867.196308][ T8109] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.207707][ T8510] loop3: detected capacity change from 0 to 512 [ 867.215894][ T8109] device veth1_macvtap left promiscuous mode [ 867.606359][ T8510] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 867.651311][ T8510] ext4 filesystem being mounted at /350/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 867.747513][ T8521] device bridge0 entered promiscuous mode [ 867.766928][ T284] EXT4-fs (loop1): unmounting filesystem. [ 867.773363][ T8521] bridge0: port 3(macsec1) entered blocking state [ 867.780236][ T8521] bridge0: port 3(macsec1) entered disabled state [ 867.800607][ T8521] device bridge0 left promiscuous mode [ 867.885894][ T8526] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 868.593624][ T8525] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 868.751586][ T28] audit: type=1400 audit(1748903818.551:723): avc: denied { listen } for pid=8519 comm="syz.5.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 868.796072][ T288] EXT4-fs (loop3): unmounting filesystem. [ 868.805828][ T8530] bridge0: port 3(macsec1) entered blocking state [ 868.812278][ T8530] bridge0: port 3(macsec1) entered disabled state [ 868.980790][ T8539] loop3: detected capacity change from 0 to 512 [ 869.084263][ T8539] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 869.093413][ T8539] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 869.720129][ T8539] device bridge0 entered promiscuous mode [ 869.859171][ T8550] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 869.868108][ T8550] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 870.936381][ T8539] bridge0: port 3(macsec1) entered blocking state [ 870.945621][ T8539] bridge0: port 3(macsec1) entered disabled state [ 870.955216][ T8539] device bridge0 left promiscuous mode [ 870.963039][ T8559] loop0: detected capacity change from 0 to 512 [ 872.856914][ T8559] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 872.866000][ T8559] ext4 filesystem being mounted at /369/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 873.306606][ T8567] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1841'. [ 873.317451][ T8567] device vlan2 entered promiscuous mode [ 873.323050][ T8567] device ip6gretap0 entered promiscuous mode [ 873.423088][ T285] EXT4-fs (loop0): unmounting filesystem. [ 873.429573][ T288] EXT4-fs (loop3): unmounting filesystem. [ 874.755331][ T8582] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 874.764616][ T8582] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 875.938250][ T8597] loop5: detected capacity change from 0 to 512 [ 877.287041][ T8597] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 877.296072][ T8597] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 877.310776][ T8597] device bridge0 entered promiscuous mode [ 877.318661][ T8597] bridge0: port 3(macsec1) entered blocking state [ 877.325391][ T8597] bridge0: port 3(macsec1) entered disabled state [ 877.333423][ T8597] device bridge0 left promiscuous mode [ 877.345151][ T8594] bridge0: port 3(macsec1) entered blocking state [ 877.352365][ T8594] bridge0: port 3(macsec1) entered disabled state [ 877.461287][ T8611] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 877.470280][ T8611] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 877.793845][ T8280] EXT4-fs (loop5): unmounting filesystem. [ 877.959736][ T8622] loop1: detected capacity change from 0 to 512 [ 877.988017][ T8622] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 877.997594][ T8622] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 878.838782][ T8628] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 878.848094][ T8628] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 879.670583][ T8637] loop5: detected capacity change from 0 to 512 [ 879.717154][ T284] EXT4-fs (loop1): unmounting filesystem. [ 879.725566][ T8637] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 879.735676][ T8637] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 880.366541][ T8280] EXT4-fs (loop5): unmounting filesystem. [ 882.507015][ T8658] bridge0: port 3(macsec1) entered blocking state [ 882.513605][ T8658] bridge0: port 3(macsec1) entered disabled state [ 883.241200][ T8666] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 883.255070][ T8669] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 883.264063][ T8669] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 883.622428][ T8673] loop1: detected capacity change from 0 to 512 [ 883.864197][ T8673] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 883.873728][ T8673] ext4 filesystem being mounted at /388/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 884.076062][ T8689] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 884.085362][ T8689] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 885.314038][ T8691] overlayfs: failed to clone lowerpath [ 886.245798][ T8694] overlayfs: failed to clone upperpath [ 889.042479][ T284] EXT4-fs (loop1): unmounting filesystem. [ 889.475938][ T8708] device bridge0 entered promiscuous mode [ 889.482317][ T8708] bridge0: port 3(macsec1) entered blocking state [ 889.488945][ T8708] bridge0: port 3(macsec1) entered disabled state [ 889.496372][ T8708] device bridge0 left promiscuous mode [ 889.579279][ T8712] loop0: detected capacity change from 0 to 512 [ 889.596818][ T8712] EXT4-fs: Ignoring removed nomblk_io_submit option [ 889.610349][ T8712] EXT4-fs: Ignoring removed i_version option [ 889.631119][ T8712] EXT4-fs (loop0): 1 orphan inode deleted [ 889.640806][ T8712] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 894.483293][ T285] EXT4-fs (loop0): unmounting filesystem. [ 894.991179][ T8741] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 895.000468][ T8741] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 895.633193][ T28] audit: type=1400 audit(1748903844.081:724): avc: denied { create } for pid=8743 comm="syz.4.1880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 895.744058][ T8748] tmpfs: Unknown parameter 'quota' [ 895.813798][ T8746] loop1: detected capacity change from 0 to 512 [ 895.865118][ T8751] loop0: detected capacity change from 0 to 512 [ 895.995175][ T8754] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 896.004525][ T8754] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 896.270687][ T8746] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 896.280196][ T8751] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 896.327709][ T8746] ext4 filesystem being mounted at /391/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 896.339782][ T8751] ext4 filesystem being mounted at /374/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 896.413670][ T8751] device bridge0 entered promiscuous mode [ 896.429031][ T8751] bridge0: port 3(macsec1) entered blocking state [ 896.437638][ T8751] bridge0: port 3(macsec1) entered disabled state [ 896.444927][ T284] EXT4-fs (loop1): unmounting filesystem. [ 896.459702][ T8751] device bridge0 left promiscuous mode [ 896.560156][ T285] EXT4-fs (loop0): unmounting filesystem. [ 896.580228][ T8766] loop5: detected capacity change from 0 to 512 [ 896.605233][ T8766] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 896.614410][ T8766] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 897.602203][ T8775] loop1: detected capacity change from 0 to 512 [ 897.608973][ T8775] EXT4-fs: Ignoring removed mblk_io_submit option [ 897.659227][ T8775] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 897.681559][ T8766] device bridge0 entered promiscuous mode [ 897.693611][ T8775] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c118, mo2=0002] [ 897.702367][ T8775] System zones: 1-12 [ 897.707286][ T8766] bridge0: port 3(macsec1) entered blocking state [ 899.320080][ T8775] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2195: inode #15: comm syz.1.1883: corrupted in-inode xattr [ 899.338693][ T8766] bridge0: port 3(macsec1) entered disabled state [ 899.711060][ T8775] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.1883: couldn't read orphan inode 15 (err -117) [ 899.723729][ T8775] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 899.754987][ T8766] device bridge0 left promiscuous mode [ 899.800519][ T284] EXT4-fs (loop1): unmounting filesystem. [ 899.839698][ T8280] EXT4-fs (loop5): unmounting filesystem. [ 900.964813][ T8797] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 900.973763][ T8797] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 902.298793][ T8813] loop0: detected capacity change from 0 to 512 [ 902.316964][ T8808] fuse: Bad value for 'fd' [ 903.056507][ T8819] loop1: detected capacity change from 0 to 1024 [ 903.063774][ T8819] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 903.073279][ T8818] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 903.082337][ T8818] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 903.099729][ T8813] ------------[ cut here ]------------ [ 903.105330][ T8813] kernel BUG at fs/buffer.c:2714! [ 903.518648][ T8822] loop5: detected capacity change from 0 to 512 [ 903.655742][ T8822] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 903.759244][ T8813] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 903.765359][ T8813] CPU: 0 PID: 8813 Comm: syz.0.1894 Not tainted 6.1.138-syzkaller-00049-g5b87067cdd87 #0 [ 903.775169][ T8813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 903.785241][ T8813] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 903.790633][ T8813] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 18 3c e8 ff e9 b0 fe ff ff e8 ae e3 a3 ff 0f 0b e8 a7 e3 a3 ff <0f> 0b e8 a0 e3 a3 ff 0f 0b e8 99 e3 a3 ff 0f 0b e8 92 e3 a3 ff 0f [ 903.810248][ T8813] RSP: 0018:ffffc90008b277a0 EFLAGS: 00010283 [ 903.816325][ T8813] RAX: ffffffff81cc0d69 RBX: 0000000000000000 RCX: 0000000000080000 [ 903.824323][ T8813] RDX: ffffc900012d9000 RSI: 0000000000001715 RDI: 0000000000001716 [ 903.832299][ T8813] RBP: ffffc90008b277f0 R08: dffffc0000000000 R09: ffffed10200bd590 [ 903.840280][ T8813] R10: ffffed10200bd590 R11: 1ffff110200bd58f R12: 0000000000000000 [ 903.848257][ T8813] R13: 1ffff110200bd58f R14: ffff8881005eac78 R15: 0000000000003000 [ 903.856234][ T8813] FS: 00007fb7ca8be6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 903.865168][ T8813] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 903.871759][ T8813] CR2: 000055558d5764e8 CR3: 000000011c7f3000 CR4: 00000000003506b0 [ 903.879739][ T8813] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 903.887712][ T8813] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 903.895689][ T8813] Call Trace: [ 903.898966][ T8813] [ 903.901905][ T8813] ? detach_if_pending+0xf4/0x300 [ 903.906955][ T8813] submit_bh+0x1f/0x30 [ 903.911036][ T8813] ? __cfi_end_buffer_read_sync+0x10/0x10 [ 903.916777][ T8813] ext4_read_bh+0x18c/0x220 [ 903.921325][ T8813] read_mmp_block+0x15f/0x6d0 [ 903.926022][ T8813] ? __cfi_process_timeout+0x10/0x10 [ 903.931347][ T8813] ? ext4_multi_mount_protect+0x950/0x950 [ 903.937084][ T8813] ext4_multi_mount_protect+0x583/0x950 [ 903.942657][ T8813] ? memset+0x35/0x40 [ 903.946667][ T8813] ext4_fill_super+0x4be4/0x78f0 [ 903.951639][ T8813] ? __cfi_ext4_fill_super+0x10/0x10 [ 903.956966][ T8813] ? snprintf+0xd7/0x120 [ 903.961231][ T8813] ? set_blocksize+0x1df/0x360 [ 903.966023][ T8813] ? sb_set_blocksize+0xaa/0xf0 [ 903.970897][ T8813] get_tree_bdev+0x444/0x680 [ 903.975503][ T8813] ? __cfi_ext4_fill_super+0x10/0x10 [ 903.980809][ T8813] ext4_get_tree+0x1c/0x20 [ 903.985243][ T8813] vfs_get_tree+0x9a/0x270 [ 903.989685][ T8813] do_new_mount+0x25a/0xa20 [ 903.994219][ T8813] path_mount+0x675/0x1010 [ 903.998667][ T8813] ? user_path_at_empty+0x161/0x1c0 [ 904.003884][ T8813] __se_sys_mount+0x318/0x380 [ 904.008581][ T8813] ? do_mkdirat+0x459/0x4c0 [ 904.013096][ T8813] ? __x64_sys_mount+0xd0/0xd0 [ 904.017883][ T8813] ? do_user_addr_fault+0x9ac/0x1050 [ 904.023195][ T8813] __x64_sys_mount+0xbf/0xd0 [ 904.027808][ T8813] x64_sys_call+0x65d/0x9a0 [ 904.032328][ T8813] do_syscall_64+0x4c/0xa0 [ 904.036757][ T8813] ? clear_bhb_loop+0x15/0x70 [ 904.041447][ T8813] ? clear_bhb_loop+0x15/0x70 [ 904.046141][ T8813] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 904.052084][ T8813] RIP: 0033:0x7fb7c999010a [ 904.056518][ T8813] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 904.076135][ T8813] RSP: 002b:00007fb7ca8bde68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 904.084593][ T8813] RAX: ffffffffffffffda RBX: 00007fb7ca8bdef0 RCX: 00007fb7c999010a [ 904.092576][ T8813] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 00007fb7ca8bdeb0 [ 904.100552][ T8813] RBP: 0000200000000180 R08: 00007fb7ca8bdef0 R09: 000000000021081e [ 904.108656][ T8813] R10: 000000000021081e R11: 0000000000000246 R12: 0000200000000000 [ 904.116651][ T8813] R13: 00007fb7ca8bdeb0 R14: 0000000000000503 R15: 00002000000001c0 [ 904.124672][ T8813] [ 904.127723][ T8813] Modules linked in: [ 904.206316][ T8822] EXT4-fs (loop5): orphan cleanup on readonly fs [ 904.215243][ T8822] Quota error (device loop5): do_check_range: Getting block 196613 out of range 1-5 [ 904.224879][ T8822] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 904.234354][ T8822] EXT4-fs error (device loop5): ext4_acquire_dquot:6789: comm syz.5.1893: Failed to acquire dquot type 1 [ 904.248033][ T8822] EXT4-fs (loop5): 1 truncate cleaned up [ 904.255208][ T8822] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 904.361874][ T8813] ---[ end trace 0000000000000000 ]--- [ 904.367391][ T8813] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 904.372821][ T8813] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 18 3c e8 ff e9 b0 fe ff ff e8 ae e3 a3 ff 0f 0b e8 a7 e3 a3 ff <0f> 0b e8 a0 e3 a3 ff 0f 0b e8 99 e3 a3 ff 0f 0b e8 92 e3 a3 ff 0f [ 904.392551][ T8813] RSP: 0018:ffffc90008b277a0 EFLAGS: 00010283 [ 904.426150][ T8813] RAX: ffffffff81cc0d69 RBX: 0000000000000000 RCX: 0000000000080000 [ 904.434376][ T8813] RDX: ffffc900012d9000 RSI: 0000000000001715 RDI: 0000000000001716 [ 904.478705][ T8813] RBP: ffffc90008b277f0 R08: dffffc0000000000 R09: ffffed10200bd590 [ 904.884599][ T8813] R10: ffffed10200bd590 R11: 1ffff110200bd58f R12: 0000000000000000 [ 904.909991][ T8813] R13: 1ffff110200bd58f R14: ffff8881005eac78 R15: 0000000000003000 [ 904.918203][ T8813] FS: 00007fb7ca8be6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 904.924144][ T8280] EXT4-fs (loop5): unmounting filesystem. [ 904.927216][ T8813] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 904.927235][ T8813] CR2: 0000001b310f6ff8 CR3: 000000011c7f3000 CR4: 00000000003506b0 [ 904.948106][ T8813] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 904.956283][ T8813] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 904.964326][ T8813] Kernel panic - not syncing: Fatal exception [ 904.970715][ T8813] Kernel Offset: disabled [ 904.975030][ T8813] Rebooting in 86400 seconds..