last executing test programs: 1m36.344350291s ago: executing program 1 (id=63): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/binder1\x00', 0x802, 0x0) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x40, 0x2, 0x4, {0x4, 0x0, "34d0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)={0x30, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0xf, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)={0x30, 0x2e, 0x503, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x30}], 0x1}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0xa01a0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200000054000480500001800a000100696e6e65720000004000028008000240"], 0xa8}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {0xffff, 0xffff}, {0x4, 0xf}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x1, 0xa000}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x404c810}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r4, @ANYBLOB="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"], 0x270}, 0x1, 0x0, 0x0, 0x8015}, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000100)) 1m33.219918025s ago: executing program 1 (id=93): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1m33.044186398s ago: executing program 1 (id=96): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1008002, &(0x7f00000003c0)={[{@errors_remount}, {@sysvgroups}, {@resuid}, {@jqfmt_vfsold}, {@data_ordered}, {@resuid={'resuid', 0x3d, 0xee00}}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x0, 0x5ee, &(0x7f0000000600)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkysHoyYMXT4aEqOFo4prZzpRuO9sfS7sLnc8nWfrmvRnem06/OzNv35sNoLQG038qEXsjYjqJ6E/mF8s6IyscXFjv3j+fnE5fSVSrb/yVRJLl5esn2c++bOOeiPjlpyT2dKysd2buyvnxqanJy9ny8OyF6eGZuSsHz10YPzt5dvLi6Eujx44eOXps5FBT+3W1IO/k9fc/7P9s7O3vvvk3Gfn+97Ekjser2YpL92OzDMZg7XeSrCzqO7bZlbVJR/Z3svQQJ51Fa3a1rlGsW3780qPzVPRHR9w/eP3x6WttbRywpapJRHW5HXkhsL0lwhxKKr8OyO/tl98HV1p+RQK0yt0TCx0AK+O/c6FvMHpqfQM77yWxtFsniYjmeubq7YqI27fGrp+5NXY9tqgfDig2fy0ini6K/6QW/wPREwO1+K/UxX96XXAq+5nmv95k/cu7isU/tM5C/PesGv/RIP7fWRL/7zZZ/+D95Hu9dfHf2+wuAQAAAAAAQGndPBERLxZ9/l9ZHP8TBeN/+iLi+CbUP7hseeXn/5U7m1ANUODuiYhXCsf/VvLRvwMdWeqx2niAruTMuanJQxHxeEQciK4d6fLIKnUc/HzP143KBrPxf/krrf92NhYwa8edzh3120yMz44/6H4DEXevRTxTOP43WTz/J7XhvvNLpwvU3g+m11nHnudvnGpUtnb8A1ul+m3E/sLz//2nViSrP59juHY9MJxfFaz07Mdf/NCo/mbjv/ARE8CGpOf/navH/0Cy9Hk9Mxuv4/BcZ7VBUXez1//dyZu1R850Z3kfjc/OXh6J6E5OdqS5dfmjG28zbEd5POTxksb/gedW7/9LCvr/eiNiftn/nfxdP6c49+R/fX80ao/rf2ifNP4nNnT+33hi9MbAj43qX9/5/0jtXH8gy9H/Bwu+ysO0uz6/IBw7i4pa3V4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2A4qEbErksrQYrpSGRqK6IuIJ2JnZerSzOwLZy59cHEiLat9/38l/6bf/oXlJP/+/4Ely6PLlg9HxO6I+LKjt7Y8dPrS1ES7dx4AAAAAAAAAAAAAAAAAAAAeEn0N5v+n/uxod+uALdfZ7gYAbVMQ/7+2ox1A6zn/Q3mJfygv8Q/lJf6hvMQ/lJf4h/IS/1Be4h8AAAAAALaV3ftu/pZExPzLvbVXqjsr62pry4CtVml3A4C28YgfKC9Df6C83OMDyRrlPQ03WmvL1UyffoCNAQAAAAAAAAAAAKB09u81/x/Kyvx/KC/z/6G88vn/+9rcDqD13OMDscZM/sL5/2tuBQAAAAAAAAAAAABsppm5K+fHp6YmLz8KiZ+3tIq32r+DrU5Uq9Wr6V/Bw9KeRzyRD4V/WNqzLJHP9VvfVu17TwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOr9HwAA//87QSCw") lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) 1m32.932837899s ago: executing program 1 (id=97): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000100), 0x2, 0x50e, &(0x7f0000000f40)="$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") mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x221c0c0, 0x0) pivot_root(&(0x7f0000000340)='.\x00', &(0x7f0000000180)='./file0/../file0/../file0\x00') 1m32.763995382s ago: executing program 1 (id=98): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000600)={[{@noblock_validity}, {@noblock_validity}, {@norecovery}, {@nodelalloc}, {@abort}], [{@dont_hash}]}, 0x1, 0x610, &(0x7f0000000a40)="$eJzs3c9rFGcfAPDvTH6avO+bKC+8rz3UQCkKrYmJWqQUau5F7I9/IDVRxGgkSaFRwQjtsfTSQ6GnHmr/i1borfTQaw+9F0FK8VCL1C2zOxs3m93Nz/3h7ucDa+aZmczznTXfPM88eWY2gJ41kf2TRhyNiJtJxFjFtv7IN06U9nv8x51L2SuJQuH935O4czdZrzxWkn8dzb/577FIfk4jjvRtrXdl7da1ucXFheW8PLV6/ebUytqtk1evz11ZuLJwY+aNmXNnz5w9N31qX+c3UGPdN189Taa//fVCEufjWR5bdl7V+w3tq+bsPZuIQsmTyvXZ+3pun8fuFH+OlX9OnkuqV9CxLud5m+XJ/2Is+ir+N8fi03fbGhzQVIUkym0U0HOSOvn/42yj3wzDTYsHaJVyP6B8bV/rOnirtMm9EqAVHs2WBqRKuT8QEeX87y+NDcZwcWxg5HGyaZwniYj9jcyVZHX89MOFT7JX1BmHA5pj/V55lLu6/U+KuTkew8XSyON0c/6vFwpp3hPI1r+3x/onqsryH1pn/V5E/D9v/wdjx/mf5rlbzv8P91i//AcAAAAAAICD82A2Il6vNf8v3Zj/M1hj/s9oRJw/gPq3//tf+jBfSKp2HTyA6qGnPZqNeKvm/N+NOb7jfXnp38X5ALeTy1cXF05FxH8i4kQMDGXl6arjVs4QPvnZkS/r1V85/y97ZfWX5wLmR3rYX3Uj7vzc6tx+zxuIeHQv4qXi/N9j+ZrN83+y9j+p0f5n+X1zh3UcefX+xXrbts9/oFkKX0ccr9n+P+9uJ42fzzFV7A9MlXsFW718+/Pv6tVfnf9NOEWgjqz9H2mc/0NJ5fN6VnZ3/Owi/fRaf6He9r32/weTD/qiYhDg47nV1eXpiMHkna3rZ3YXM3SrPB+ORZ4vWf6feKXx+N9G/78iDw9FxPoO6hveZrv+P7RPlv/zjdv/8c3t/+4XZu6Pf1+v/os7av/PFNv0E/ka439QaevzOHaaoG0JFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABecGlE/CuSdHJjOU0nJyNGI+K/MZIuLq2svnZ56aMb89m2iPEYSMuf9DtWKiflz/8fryjPVJVPR8ThiPii71CxPHlpaXG+3ScPAAAAAAAAAAAAAAAAAAAAHWK0eM9/Yaj6/v/Mb33tjg5ouv78q3yH3tO/5+8sDB1oIEDL7T3/gRdYds2/i/wfaGYsQBvUz/8nTwtFLQ0HaCH9f+hde8x/fy6ALqD9h161wzG94WbHAbSD9h8AAAAAALrK4WMPfkkiYv3NQ8VXZjDfZrI/dLe03QEAbWMOL/Su/qV2RwC0i2t8INlY+qvmzf71Z/8nzQkIAAAAAAAAAAAAANji+FH3/0Ovanz/v7n90M0a3P9fK/k9LgC6SP2P/tD2Q7dzjQ9s19q7/x8AAAAAAAAAAAAAOsDwrWtzi4sLyytrL97C250Rxu4W1uc6IoxdLBTuRjTe51lzah+IiE55E5ZXsmhaVVf5ERxtPOU2/14CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2/BMAAP//cdEbCg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 1m32.450132627s ago: executing program 1 (id=100): openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x24fc, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1m32.449783666s ago: executing program 32 (id=100): openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x24fc, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 41.942077264s ago: executing program 5 (id=557): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000850000000e0000008500000005000000950000000000008a33e7776ecf2cc4dbc735a0c3d4aa670376a60e44755862e892bac7eceacaf8a84327fa318a992e1fd4de2f2e11e9e878ac923d7db1fa498dce2ac0bed9d6b560d24c64e78041c9e6b83f2aa1480ab1ac500047145e7f65bb4061e7"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r1, 0x0, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x18) sendmsg$rds(r1, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x1, 0x700, 0xfffffff0, 0x7fffffff, {{0x30, 0x4, 0x2, 0x1, 0xc0, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @local, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @cipso={0x86, 0x64, 0x0, [{0x6, 0x11, "988629c9b8ecdcefb53211f8b83c22"}, {0x1, 0x12, "af6a4d878c0c74332b1b1dd8c74cd914"}, {0x6, 0x10, "2325c2de641c4b6ad0e92c15eb1a"}, {0x2, 0x9, "7fe5b140e82a1c"}, {0x1, 0x9, "21c134be16cd16"}, {0x6, 0x9, "9c49e6865b3e8a"}, {0x6, 0x10, "2763a55da8f0893079d44caa2412"}]}, @rr={0x7, 0x3, 0xa6}, @timestamp_addr={0x44, 0x1c, 0x28, 0x1, 0x3, [{@multicast2, 0x4}, {@remote, 0x5}, {@rand_addr=0x64010100, 0x3429}]}, @rr={0x7, 0x17, 0xc6, [@multicast2, @empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4, 0x32, 0x3, 0xc}]}}}}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) removexattr(0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x948d5ece8045eddf, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r6 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000004000/0x4000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000140)=""/67) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x200000, 0x10040, 0x800}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000001b80)='syzkaller\x00', 0xdeb, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) timer_settime(0x0, 0x1, 0x0, 0x0) syz_read_part_table(0x5f8, &(0x7f0000000bc0)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES8, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/11], 0x48) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000300)={0x1, 0x80000000, 0x47f, 0x85, 0x5, 0x8}) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x2}], 0x1, 0x7) 41.821678226s ago: executing program 5 (id=560): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0xfffffffe, 0xfffffffd, 0x22, 0x6, 0x5, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$mouse(&(0x7f0000000080), 0xa, 0x101000) r2 = syz_open_dev$usbmon(&(0x7f0000000440), 0xf980, 0x4000) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000001800)={&(0x7f0000000680), &(0x7f0000001980)=""/4094, 0xffe}) r3 = socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000300)=0x100000001, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000001880)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r5, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x9, 0x8}, 0xc) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000400)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) setns(r8, 0x24020000) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) 41.693606607s ago: executing program 5 (id=563): gettid() openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(0x0) socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa"], 0x1c) 41.281581763s ago: executing program 5 (id=570): gettid() openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa"], 0x1c) 40.748898871s ago: executing program 5 (id=576): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x5fef, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 40.459144975s ago: executing program 5 (id=579): gettid() openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 40.354781466s ago: executing program 33 (id=579): gettid() openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 3.141841215s ago: executing program 3 (id=959): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b61"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 3.066273847s ago: executing program 3 (id=961): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xd931d3864d39dcca) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x44040000) 2.552229374s ago: executing program 2 (id=965): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x13, 0xa2f, 0x70bd25, 0x0, {0x7, 0x0, 0x68, r2, 0x900, 0x62010}, [@IFLA_LINKINFO={0x14, 0x1a, 0x0, 0x1, @vlan={{0x9}, {0x4, 0x4}}}]}, 0x34}}, 0x0) 2.448751135s ago: executing program 4 (id=966): ioperm(0x0, 0x9, 0x2) gettid() accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) 2.281968568s ago: executing program 4 (id=967): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000ffc83cfb196bea", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="05000000"], 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.072267111s ago: executing program 0 (id=969): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 2.044161621s ago: executing program 2 (id=970): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x28, 0x4004, @fd, 0x2, 0x0, 0x0, 0xb, 0x1, {0x1}}) r0 = syz_io_uring_setup(0x53e, &(0x7f0000000440)={0x0, 0xc250, 0x800, 0xffffbff8, 0x2fa}, &(0x7f00000000c0)=0x0, &(0x7f00000007c0)=0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.989672782s ago: executing program 0 (id=972): r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x44080) 1.871304874s ago: executing program 2 (id=973): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xd931d3864d39dcca) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x44040000) 1.841241674s ago: executing program 0 (id=974): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000280)={0x0, 0x1, 0x1, 0x16, 0x49, &(0x7f0000000e00)="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"}) 1.484038929s ago: executing program 0 (id=976): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000280), r3) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r3) 1.369845491s ago: executing program 4 (id=977): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'team0\x00', {'veth1_to_bond\x00'}, 0x9}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) write$tun(r2, 0x0, 0x46) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x7c}}, 0x20000000) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001300)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd2d, 0x8007, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x5}, {}, {0xffe0, 0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000841}, 0x800) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x1, 0x1, 0x6, 0x13c4, {{0x7, 0x4, 0x3, 0x38, 0x1c, 0x67, 0x0, 0x6, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x24}, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0xc0, 0x5, 0x40, @loopback, @empty, 0x1, 0x8000, 0x1, 0x40007ff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x4, 0x83, 0x6f, 0x5, 0x1, @local, @ipv4={'\x00', '\xff\xff', @remote}, 0x80, 0x0, 0x9e, 0xe}}) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000400), &(0x7f0000000a40)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0xff, 0x3, 0x600}, 0x21) 1.322376341s ago: executing program 0 (id=978): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x8000}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}}, 0x24}}, 0x0) r1 = creat(0x0, 0xd931d3864d39dcca) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x44040000) 1.230892583s ago: executing program 4 (id=979): mkdirat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002200), 0x800004, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2ac0b2, &(0x7f0000000000)) 1.177990713s ago: executing program 4 (id=980): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 1.090095395s ago: executing program 4 (id=981): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) 591.010762ms ago: executing program 2 (id=985): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4407}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x48283, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x26, 0x1, 0x8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0xc, 0x100020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x40, 0xd, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x8e}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) syz_clone(0x300, &(0x7f0000000180), 0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 537.356362ms ago: executing program 6 (id=987): r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 498.940783ms ago: executing program 6 (id=988): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22000406, &(0x7f00000014c0)={[{@usrjquota_path={'usrjquota', 0x3d, './file1/file0'}}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x40}}, {@errors_continue}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@noload}, {@acl}, {@jqfmt_vfsv1}, {@noquota}], [], 0x2c}, 0x0, 0x4bf, &(0x7f0000001000)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40a00, 0x48) r2 = openat(0xffffffffffffff9c, 0x0, 0x2240, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) getegid() getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 417.154114ms ago: executing program 0 (id=989): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x17, 0xee, 0x40, 0xaf0, 0x7a05, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x49}}]}}]}}, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) close(0x4) 333.304435ms ago: executing program 6 (id=990): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 331.994855ms ago: executing program 2 (id=991): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x511, &(0x7f0000000540)="$eJzs3cFvVE8dAPDv23Zp6a/8CspBjQoiioawbRdoCBfhojGExEg8eYDaLk3TXbbpLpFWDuXonUQST/onePNgwsmDN29684IHE1SioSYe1ry327K023b9dduF7ueTvL43M8t+Z7rMzL6B3QlgYJ2PiPWIOBERDyJiopWftI641TzSx71983Ru483TuSQajXv/SLLyNC/a/kzqk9ZzjkbED78X8ZNkZ9za6trSbLlcWmmlJ+uV5cna6tqVxVwrpzgzPTN14+r1Ys/aeq7ym9ffXbzzo9/99iuv/rj+7Z+l1Rr/+amsrL0dvdRsej7G2/KGI+LOYQTrk+HW3x8+Pmlv+1xEXMj6/0QMZa8mAHCcNRoT0ZhoTwMAx116/z8eSa7QWgsYj1yuUGiu4Z2NsVy5Wqtfnqg+fjQf2RrW6cjnHi6WS1OttcLTkU/S9HR2/S5dfC/9vHQ1Is5ExPORk1l5Ya5anu/nGx8AGGCfbJv//z3SnP8BgGNutN8VAACOnPkfAAaP+R8ABs//Mf/7dCAAHBPu/wFg8Jj/AWDw7Dv/PzuaegAAR+IHd++mR2Oj+f3Xm9/UfWW+VFsqVB7PFeaqK8uFhWp1oVwqzDUa+z1fuVpdnr62laytrt2vVB8/qt9frMwulO6X8ofZGACgK2fOvfxzOumv3zyZHdG2l4O5Go63XL8rAPTNUL8rAPSNz/PA4OriHt8yABxzHbbofc+u/0Xohc1f4WN16YvW/2FQHWT939oBfNw+2/r/d3peD+DomcNhcDUaiT3/AWDAWOMHDvTv/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADCgxrMjyRWyvcDX05+5QiHiVEScjnzycLFcmoqITyPiTyP5kTQ93e9KAwAHlPtb0tr/69LExfHtpSeS/4xk54j46S/v/eLJbL2+Mp3m/3Mrv/4izT9ZXyme6EcDAIB2t3ZmZfN3sXVuu5F/++bp3OZxlFV8fbu5uWgad6N1NEuGYzg7j0Y+Isb+lbTSTen7laEexF9/FhFf2Gz/aDxpizCerYE0dz7dHj+Nfarn8dt//9vj595rby4rS8/57Hfx+R7UBQbNy9vNcbLV99Iu3up/uTifnTv3/9FshDq4dPxL+/XGjvEvtzX+De2In2R9/vxWeu+avL72++/vyGxMNMueRXxpuFP8ZCt+0nn8zV/sso1/+fJXL+xW1vhVxKWO7d/ckbqSDbOT9cryZG117cpiZXahtFB6VCzOTM9M3bh6vTiZrVE3f/6hU4y/37z86W7x0/aP7RJ/dO/2xze6bP+v//vgx1/bI/63vt759T+7R/x0Tvxml/Fnx27tun13Gn9+l/bv8/rH5S7jv/rr2nyXDwUAjkBtdW1ptlwurexzkb7X3O8xLrq/SO/tP4BqZBexHtGrJ8wWJSKi42PSd9QfRpMP6yL5MKrRi4t+j0zAYXvX6ftdEwAAAAAAAAAAAAAAYDe11bWlkc6f1urZRb/bCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwPH1vwAAAP//tBrD+w==") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) rename(0x0, &(0x7f0000000b00)='./file0\x00') 185.999328ms ago: executing program 6 (id=992): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_open_dev$mouse(&(0x7f0000000080), 0xa, 0x101000) r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0xf980, 0x4000) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000001800)={&(0x7f0000000680), &(0x7f0000001980)=""/4094, 0xffe}) r1 = socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000300)=0x100000001, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001880)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 164.731458ms ago: executing program 3 (id=993): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x8e}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 143.399978ms ago: executing program 3 (id=994): openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x24fc, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socket(0x40000000015, 0x5, 0x0) recvmsg$unix(r3, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 90.416819ms ago: executing program 3 (id=995): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 89.634379ms ago: executing program 3 (id=996): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xb, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x5, 0x20, 0xff, [{{0x9, 0x4, 0x0, 0xf7, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x0, "d280"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xc8a, 0x0, 0x329, 0x1}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x4a, 0xa1, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x5e, 0x59, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6, 0x0, 0x3}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x4, 0x9, 0x2, 0x8f, 0x3}, 0x11b, &(0x7f0000000180)={0x5, 0xf, 0x11b, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0xfa, 0xa, 0x6155}, @ss_container_id={0x14, 0x10, 0x4, 0x43, "e567186842e2e172d5396865e792a2f1"}, @generic={0xf8, 0x10, 0x4, "5a0f170f0f60aba715775836f697398f470d1a1e22ac09d7878d4a394035b588ebbb27a611513b56d7975518d8cd7b801dabcbcdec595d9d5b3a54c09519f7b26e790a631e23172d0abda339d74f8af3a057d6f820b6d15361a051938c8ce38c9f703d44b0a3129c123a940ac76b642c874b48ccaa08b9e1e6a5073029901efb9cb42730a4b6740ce9214d5b550f2d9b656a60c4b27a2433d0bce531ba8743268c3e95aad058cd4f3da9aac8c083c11d3e3c144c355b918726fd41de30055f17b48108f3fee65e153c8bbbe40c5c411097d2904d7655f82139e520e1daef0a1225dfae94d88b8575b70b238ee45cafa3f5d2b3c120"}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x100c}}, {0x84, &(0x7f0000000340)=@string={0x84, 0x3, "addba7db73bd6b05a57b2d6451698119b5244d8e85110d76bb348bd65c3cf16fd466f3aa3dd6284c110812a176aa0c6105d0959e0368ec7e5c48eccca136d648c9c87e82919683dfe01ed737cd412d946b2749c00e79b990755021fe3eb1608600295af79a170cde4aebd3cf01990359ef45671631f0412976fb4b5363c58000a0b7"}}, {0x7e, &(0x7f0000000400)=@string={0x7e, 0x3, "b1fd5734e55d2fcc95e150ac65e308aed918f8d030f8755e6abafda415016bf5c2fd7a7021e2204d81a17fa6efc3dc7e32e25f7b36a1315fc1c0992735ba2fed2847dfd53922b041cfaa42a7c723b5208c31c19307704035d8227b388c95e2adda8ac0e3a77c70ff813705477c52f25c906d83e4ab154af271a2d323"}}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bind$packet(r1, &(0x7f0000000580)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @random="79bc089b3cac"}, 0x14) 82.863619ms ago: executing program 6 (id=997): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="68377863ac6ea61666eaa696435a75f1626fe3a3acedcaf71527ff51d446daac757559d2d6fc2b90952355ec6c61d718c91784312b1b4771888a0811895b02ffb658934b0bbd6466c9cc04cc7252f1f1deea5a8b9c6797c8f1263db526cf88899f7ecab544662eb34743cefb660a78cb9468d2900b3cda4cca9d89ab6d341d145acf249276dda272407bc98d9e5431316d468b9e4750f2316589dc4de3157592d27fd723a512c85b08035842b75ec422346f9696f4bb3226b0ca75d135ebd8cae46fb83b71c103e1fdcb1934fd1d28b4916abe2c44e26ea72be426c27052e816212096000155788943b846746ccb492175fc9e01", 0xf4}, {&(0x7f00000003c0)="5453b4b759f9d4f4f33bda880b70e0dadde06223919f4585429ef69078a4956f646ea03bfd4c090a003c01f32b1a175baf38c1eb4572c8b372a4cf9128062e58ff575546876a2804144c3aea98c4a3533396f87e860de8c66bceb0e6b387ec853b7e91c57587d38436637e702ae18eeccefdcd7a3cdd7bfc327b5d619b57d56afe1628b65e2948af5ee0e3f52746a5aff58bb7c6d253a58bf745584d1bc19fe5e42b5534eab9e9d2587b413e81f68b60f56130f82b327f5fe900e3e107bc6b783d1d23a056426d6502133386b51e657046c1c43a2a2c4a7611ee6592a5ee08700d24d832163b3def1f", 0xe9}, {&(0x7f0000000640)="d48c8225ddfdf2c06c27763617468581389d34126760ba3dd0fe077a7c2ce378dd62cafeeb4ba1493766d09fd561d69a5bf8109ffcd3e43d8c16b9c3fa92d4439c5af1fa4775d01dcf0748a24ab51b52fbe75287a4b9aaa18fd479bdd154b4efe531a242d90a1ca2799c242bfd4ddd8271448d3415bd3a907ad340dc2fa2471393212d02eb25242808cffdc4e7a646211c18ac8602f5fc1e4f82b72871a8d42f37988365ff226c1523bf01617976641421438e16378094c94f2e55a44150d9a358d92606afb12f21a63daadbb143d6ccdae88d53521b9fe51ffabb08ff67cb98266eeb1fbf81ec1e06", 0xe9}, {&(0x7f0000000040)="f96be6c391f1f8b23ae44a70a75f4a5ed0e013f80882907ab089ee65d16a6c6f5c666dad31257fb48b66d940a3819d0809971ea8274a6590", 0x38}, {&(0x7f0000000740)="f52ec22aafecc37a6d9995f1afb5c1727f223f9b84451a110b1dfbf19cc7ed183ba93f6d55645001887fc999262b9c938e22ef5ec46b4b1b535060dcca5cff1f0e5a1d9b32cef2b6e0a61af7968dc1759c4d901867d7d6e9f2521f6a1578e1cc2fbf58837a2633c0b8299192718c61227412dafd01e899723b33735bbec3e1429117362acc4139fc3565f183bd5568f47f4bc416adb360fdd9c497c2ad2ffe1ad738f4c073f1378d2b455e61844076a4a97ac1e13e2fb300ae69d55c501f96dcc39bf7ed835cc866f0fbd8e936e8374a484f111919dc610e0a36a0ee3df2ab1dc34cea42a4292e2fbaa86875a506bdd81fbb3dc5", 0xf4}, {&(0x7f0000000200)="057322e18609ed78266492c2a2ae3f0c0f3f6394", 0x14}], 0x6}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc26", 0x32}], 0x1}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 56.94364ms ago: executing program 2 (id=998): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000850000000e0000008500000005000000950000000000008a33e7776ecf2cc4dbc735a0c3d4aa670376a60e44755862e892bac7eceacaf8a84327fa318a992e1fd4de2f2e11e9e878ac923d7db1fa498dce2ac0bed9d6b560d24c64e78041c9e6b83f2aa1480ab1ac500047145e7f65bb4061e7"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r1, 0x0, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x18) sendmsg$rds(r1, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x1, 0x700, 0xfffffff0, 0x7fffffff, {{0x2b, 0x4, 0x2, 0x1, 0xac, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @local, {[@timestamp_addr={0x44, 0xc, 0x79, 0x1, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @cipso={0x86, 0x52, 0x0, [{0x6, 0x11, "988629c9b8ecdcefb53211f8b83c22"}, {0x6, 0x10, "2325c2de641c4b6ad0e92c15eb1a"}, {0x2, 0x9, "7fe5b140e82a1c"}, {0x1, 0x9, "21c134be16cd16"}, {0x6, 0x9, "9c49e6865b3e8a"}, {0x6, 0x10, "2763a55da8f0893079d44caa2412"}]}, @rr={0x7, 0x3, 0xa6}, @timestamp_addr={0x44, 0x1c, 0x28, 0x1, 0x3, [{@multicast2, 0x4}, {@remote, 0x5}, {@rand_addr=0x64010100, 0x3429}]}, @rr={0x7, 0x17, 0xc6, [@multicast2, @empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4, 0x32, 0x3, 0xc}]}}}}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) removexattr(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000004000/0x4000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000140)=""/67) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x200000, 0x10040, 0x800}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000001b80)='syzkaller\x00', 0xdeb, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) timer_settime(0x0, 0x1, 0x0, 0x0) syz_read_part_table(0x5f8, &(0x7f0000000bc0)="$eJzs0zGIU3ccB/Bf0jNXBRE7uTVchliXEzJer2BDfBwBcwSLDiK62SGLTh1iAoaKg2eHiOByDpbCGSq0TiKCIOLFQcgkinZREYciuFjFpuTu3XItB4UctPD5wHuP/+//+70vfx4v+F/Lxu/D4TATEcPJDdqGrdE9t778zVJl/1x+fl/9YEQmjkTE9+//+GG0k1kbTN86la6fpevSrYnG+aXk7EJ3+64b+Q8PsrEa0I5YuV72Lx8d5znZHLtP7bmTaQ923qzGlU9jeWZb4/CJXvGLbO/h+9H2n+nn3rJuLD+u/Ouz93ac6ZxMvsxFPEqaz5NX2bdvkgOXFqdzF1r14uu9ad+xcQWu0/h4KHft6t1y58XW0v1qrdb9+cnFQrNyu3N60C88fnfueNr3dKO/CwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/4zdp/bc+Twz2HmzGleWv1qe2dY4fKJXLLd6D+d//frH/E9TkVnpm96k/Ouz93ac6ZxMFr6b/fZR0nyevMq+fZMcuLQ4nbvQqhdf7037jv3DbG4M+Y2Ph3LXrt4td15sLd2v1mrdLXGx0Kzc7pwe9AuP3507Hp/9Uq5GPJ0cxWXHkAgAAAAAAAAAAAAAAAAAAAB/V9k/l5/fVz8YkYkjETGzOPdkVB9Ormx/stY3lT6frdajdGuicX4pObvQ3b7rRv7Dg9/Sejsb0Y6Il/3LRzdOnticA/Gv/BUAAP//FI2HuA==") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES8, @ANYBLOB="00000000000000000000000000000000000000007733337edc1cc8e1b1bb5fd8ef4650efb9568ce4ebab1209824ffe627ef0a5e25c47fbe044e0c5f808f604be85f358ec929800a5451b30751473bcc4a621f0e1fe711f0f98d32d62a56ca87f920fafa249a9ad4b73d6fdff9b01030adadc2c2d5cd1dd64d208e5063e97460d9b90f286abab52e095f58f88773c27dbd066c040a5106255c78278ab301c814db0d748", @ANYRES32=0x0, @ANYBLOB='\x00'/11], 0x48) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000300)={0x1, 0x80000000, 0x47f, 0x85, 0x5, 0x8}) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x2}], 0x1, 0x7) 0s ago: executing program 6 (id=999): io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fsetxattr$security_selinux(r4, &(0x7f0000000940), 0x0, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d8, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) kernel console output (not intermixed with test programs): 1079][ T4125] loop5: detected capacity change from 0 to 512 [ 50.021954][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.043071][ T4125] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.061140][ T4125] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.116878][ C0] hrtimer: interrupt took 28472 ns [ 50.142334][ T3741] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.152965][ T4138] SELinux: syz.0.180 (4138) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 50.342951][ T4145] loop5: detected capacity change from 0 to 512 [ 50.367592][ T4145] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.380338][ T4145] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.403776][ T4152] loop3: detected capacity change from 0 to 1024 [ 50.429800][ T4152] ext4: Unknown parameter 'dont_hash' [ 50.605299][ T3741] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.118559][ T4161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.150463][ T4161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.294140][ T4162] loop5: detected capacity change from 0 to 512 [ 51.340326][ T4162] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.353788][ T4162] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.374868][ T4164] loop3: detected capacity change from 0 to 2048 [ 51.838416][ T4187] loop2: detected capacity change from 0 to 512 [ 51.861903][ T4187] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.874526][ T4187] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.936214][ T4061] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.947519][ T4061] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.958985][ T4061] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.969952][ T3741] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.971291][ T4061] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.998861][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 52.020730][ T4193] loop5: detected capacity change from 0 to 128 [ 52.031520][ T4193] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 52.045027][ T4193] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.059382][ T4193] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.112054][ T4193] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.161395][ T4193] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.221582][ T4193] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.336918][ T4201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.199'. [ 52.346453][ T4201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.199'. [ 52.355677][ T4201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.199'. [ 52.632884][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.667939][ T4207] loop2: detected capacity change from 0 to 2048 [ 52.875784][ T4211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.899732][ T4211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.025285][ T4215] loop4: detected capacity change from 0 to 512 [ 53.052072][ T4215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.064847][ T4215] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.095739][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.161981][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 53.162000][ T29] audit: type=1326 audit(1747535179.406:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.191982][ T29] audit: type=1326 audit(1747535179.406:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.193276][ T4220] loop4: detected capacity change from 0 to 512 [ 53.215435][ T29] audit: type=1326 audit(1747535179.406:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.244997][ T29] audit: type=1326 audit(1747535179.416:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.268410][ T29] audit: type=1326 audit(1747535179.416:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.291771][ T29] audit: type=1326 audit(1747535179.416:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.315237][ T29] audit: type=1326 audit(1747535179.416:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.338583][ T29] audit: type=1326 audit(1747535179.416:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.355494][ T4220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.361815][ T29] audit: type=1326 audit(1747535179.416:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.375990][ T4220] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.397602][ T29] audit: type=1326 audit(1747535179.416:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4219 comm="syz.4.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 53.458368][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.533438][ T4228] loop3: detected capacity change from 0 to 8192 [ 53.579201][ T4231] loop4: detected capacity change from 0 to 512 [ 53.603535][ T4231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.620555][ T4231] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.661036][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.690190][ T4238] loop4: detected capacity change from 0 to 128 [ 53.711538][ T4238] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 53.730420][ T4238] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.732736][ T4193] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.753277][ T4238] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.771493][ T4193] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.793451][ T4193] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.815413][ T4193] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.828935][ T4238] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.884078][ T4238] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.964383][ T4238] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.355982][ T4247] loop0: detected capacity change from 0 to 512 [ 54.382084][ T4247] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.575634][ T4251] xt_TPROXY: Can be used only with -p tcp or -p udp [ 54.725090][ T4256] loop0: detected capacity change from 0 to 512 [ 54.729593][ T4260] loop3: detected capacity change from 0 to 2048 [ 54.763089][ T4256] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.871800][ T4264] loop3: detected capacity change from 0 to 2048 [ 54.962554][ T4268] loop3: detected capacity change from 0 to 512 [ 54.992965][ T4268] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.106489][ T4279] loop3: detected capacity change from 0 to 512 [ 55.114358][ T4279] EXT4-fs: quotafile must be on filesystem root [ 55.125447][ T4279] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 55.135332][ T4279] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 55.248911][ T4284] loop3: detected capacity change from 0 to 512 [ 55.262134][ T4284] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.304601][ T4288] loop3: detected capacity change from 0 to 128 [ 55.316933][ T4288] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.341652][ T4288] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.401694][ T4288] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.462195][ T4288] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.511695][ T4288] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.558270][ T4288] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.569717][ T4288] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.581790][ T4288] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.593442][ T4288] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.707623][ T4293] loop3: detected capacity change from 0 to 512 [ 55.718840][ T4293] EXT4-fs: quotafile must be on filesystem root [ 55.922679][ T4306] netlink: 'syz.2.230': attribute type 2 has an invalid length. [ 56.351186][ T4310] netlink: 20 bytes leftover after parsing attributes in process `syz.5.233'. [ 56.549361][ T4238] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.697104][ T4238] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.808828][ T4322] loop2: detected capacity change from 0 to 512 [ 56.815678][ T4322] EXT4-fs: quotafile must be on filesystem root [ 56.824642][ T4322] siw: device registration error -23 [ 56.930427][ T4238] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.022993][ T4238] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.061501][ T4335] loop5: detected capacity change from 0 to 2048 [ 57.074338][ T4331] loop3: detected capacity change from 0 to 2048 [ 57.195034][ T4345] loop3: detected capacity change from 0 to 128 [ 57.210507][ T4345] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.269955][ T4345] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.292717][ T4352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.327468][ T4352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.412045][ T4358] netlink: 'syz.2.245': attribute type 2 has an invalid length. [ 57.445447][ T4345] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.692878][ T4345] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.754115][ T4345] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.312541][ T4377] loop0: detected capacity change from 0 to 1024 [ 58.318476][ T4380] netlink: 116 bytes leftover after parsing attributes in process `syz.2.248'. [ 58.321393][ T4377] ext4: Unknown parameter 'dont_hash' [ 58.532952][ T4390] loop5: detected capacity change from 0 to 128 [ 58.552213][ T4390] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.085800][ T4400] loop2: detected capacity change from 0 to 764 [ 59.177689][ T4390] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.452612][ T4403] loop0: detected capacity change from 0 to 128 [ 59.489203][ T4403] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.520678][ T4403] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.559701][ T4415] loop2: detected capacity change from 0 to 128 [ 59.574753][ T4415] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.596231][ T4415] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.613761][ T4390] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.632082][ T4403] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.654450][ T4415] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.666705][ T4390] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.683559][ T4403] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.722050][ T4415] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.734799][ T4390] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.772013][ T4403] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.802958][ T4415] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.824613][ T4390] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.845232][ T4390] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.864436][ T4390] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.876736][ T4390] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.888468][ T4403] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.901249][ T4403] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.915578][ T4403] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.952229][ T4403] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.970538][ T4415] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.983286][ T4415] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.997109][ T4415] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.016774][ T4415] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.034364][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 60.034381][ T29] audit: type=1326 audit(1747535186.276:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.093662][ T4454] loop5: detected capacity change from 0 to 512 [ 60.101104][ T29] audit: type=1326 audit(1747535186.306:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.124446][ T29] audit: type=1326 audit(1747535186.306:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.148128][ T29] audit: type=1326 audit(1747535186.306:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.171570][ T29] audit: type=1326 audit(1747535186.306:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.195208][ T29] audit: type=1326 audit(1747535186.306:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.218442][ T29] audit: type=1326 audit(1747535186.306:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.241826][ T29] audit: type=1326 audit(1747535186.306:2347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.265098][ T29] audit: type=1326 audit(1747535186.316:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.288424][ T29] audit: type=1326 audit(1747535186.316:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.5.257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6380d8e969 code=0x7ffc0000 [ 60.327341][ T4454] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.357256][ T4474] loop4: detected capacity change from 0 to 512 [ 60.364049][ T4474] EXT4-fs: quotafile must be on filesystem root [ 60.373291][ T4474] siw: device registration error -23 [ 60.394392][ T4479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.403068][ T4476] loop2: detected capacity change from 0 to 1024 [ 60.413221][ T4476] ext4: Unknown parameter 'dont_hash' [ 60.414839][ T4479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.541940][ T4489] loop4: detected capacity change from 0 to 1024 [ 60.548674][ T4489] ext4: Unknown parameter 'dont_hash' [ 62.461889][ T4521] netlink: 'syz.0.265': attribute type 2 has an invalid length. [ 62.522405][ T4520] loop4: detected capacity change from 0 to 2048 [ 62.546294][ T4523] loop2: detected capacity change from 0 to 512 [ 62.599440][ T4523] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.670866][ T4531] loop4: detected capacity change from 0 to 128 [ 62.719062][ T4531] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.756130][ T4531] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.778000][ T4539] loop0: detected capacity change from 0 to 128 [ 62.806120][ T4539] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.821691][ T4539] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.841422][ T4531] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.871996][ T4539] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.904329][ T4531] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.010622][ T4539] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.057242][ T4531] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.093986][ T4539] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.401896][ T4544] loop5: detected capacity change from 0 to 512 [ 63.422571][ T4544] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.462108][ T4548] siw: device registration error -23 [ 63.543865][ T4550] loop5: detected capacity change from 0 to 512 [ 63.602978][ T4550] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.798247][ T4557] loop5: detected capacity change from 0 to 2048 [ 63.836624][ T4531] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.851653][ T4531] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.862518][ T4345] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.874939][ T4345] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.890801][ T4345] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.902913][ T4531] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.903115][ T4563] loop2: detected capacity change from 0 to 2048 [ 63.914985][ T4345] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.933855][ T4531] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.946970][ T4565] loop5: detected capacity change from 0 to 128 [ 63.974178][ T4565] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.999836][ T4565] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.052291][ T4565] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.066414][ T4570] loop4: detected capacity change from 0 to 2048 [ 64.111718][ T4565] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.125630][ T4572] loop2: detected capacity change from 0 to 512 [ 64.161928][ T4565] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.178363][ T4572] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.329185][ T4579] loop4: detected capacity change from 0 to 512 [ 64.392343][ T4579] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.058246][ T29] kauditd_printk_skb: 689 callbacks suppressed [ 65.058263][ T29] audit: type=1326 audit(1747535191.296:3039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.090389][ T29] audit: type=1326 audit(1747535191.306:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.113851][ T29] audit: type=1326 audit(1747535191.306:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.125813][ T4598] loop4: detected capacity change from 0 to 2048 [ 65.137327][ T29] audit: type=1326 audit(1747535191.306:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.167042][ T29] audit: type=1326 audit(1747535191.306:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.190603][ T29] audit: type=1326 audit(1747535191.306:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.213971][ T29] audit: type=1326 audit(1747535191.306:3045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.237403][ T29] audit: type=1326 audit(1747535191.306:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.260743][ T29] audit: type=1326 audit(1747535191.306:3047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.284110][ T29] audit: type=1326 audit(1747535191.306:3048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.4.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 65.438161][ T4605] loop4: detected capacity change from 0 to 2048 [ 65.477157][ T4601] loop2: detected capacity change from 0 to 512 [ 65.520218][ T4601] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.561256][ T4612] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.571305][ T4612] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.704658][ T4616] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.713306][ T4616] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.796434][ T4565] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.807602][ T4565] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.819439][ T4565] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.831588][ T4565] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.844672][ T4539] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.860602][ T4539] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.874672][ T4539] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.890668][ T4539] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.941273][ T4620] loop0: detected capacity change from 0 to 128 [ 65.956565][ T4621] netlink: 'syz.5.298': attribute type 2 has an invalid length. [ 65.966714][ T4620] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.982893][ T4620] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.033383][ T4620] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.091552][ T4620] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.113202][ T4625] siw: device registration error -23 [ 66.136497][ T4626] loop5: detected capacity change from 0 to 1024 [ 66.148392][ T4626] ext4: Unknown parameter 'dont_hash' [ 66.155502][ T4620] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.402073][ T4644] loop5: detected capacity change from 0 to 512 [ 67.426443][ T4644] EXT4-fs: quotafile must be on filesystem root [ 67.481197][ T4644] siw: device registration error -23 [ 67.609824][ T4646] loop4: detected capacity change from 0 to 512 [ 67.666420][ T4652] xt_TPROXY: Can be used only with -p tcp or -p udp [ 67.674935][ T4646] EXT4-fs mount: 41 callbacks suppressed [ 67.674955][ T4646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.675031][ T4646] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.764986][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.876095][ T4662] loop5: detected capacity change from 0 to 764 [ 67.882759][ T4662] iso9660: Unknown parameter '' [ 68.646739][ T4675] loop5: detected capacity change from 0 to 1024 [ 68.655280][ T4675] ext4: Unknown parameter 'dont_hash' [ 69.041927][ T4684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.085814][ T4684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.159907][ T4688] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.222929][ T4688] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.281715][ T4688] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.332158][ T4688] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.520903][ T4690] loop3: detected capacity change from 0 to 128 [ 69.542613][ T4690] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 69.561625][ T4690] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.581840][ T4690] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.661888][ T4690] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.731475][ T4690] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.782770][ T4690] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.237088][ T4690] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.248721][ T4690] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.260189][ T4690] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.272283][ T4690] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.285084][ T4688] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.299857][ T4688] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.312539][ T4688] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.323588][ T3316] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.334599][ T4688] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.584229][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 70.584247][ T29] audit: type=1326 audit(1747535196.826:3301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.626034][ T4706] loop3: detected capacity change from 0 to 2048 [ 70.630059][ T29] audit: type=1326 audit(1747535196.856:3302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.655735][ T29] audit: type=1326 audit(1747535196.856:3303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.679061][ T29] audit: type=1326 audit(1747535196.856:3304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.698130][ T4710] loop4: detected capacity change from 0 to 2048 [ 70.702609][ T29] audit: type=1326 audit(1747535196.856:3305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.732535][ T29] audit: type=1326 audit(1747535196.856:3306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.732582][ T29] audit: type=1326 audit(1747535196.856:3307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.732618][ T29] audit: type=1326 audit(1747535196.856:3308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.732647][ T29] audit: type=1326 audit(1747535196.856:3309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.732674][ T29] audit: type=1326 audit(1747535196.856:3310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38cfcbe969 code=0x7ffc0000 [ 70.821903][ T4620] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.826048][ T4620] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.829809][ T4620] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.837911][ T4620] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.941567][ T3322] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.978290][ T4718] loop0: detected capacity change from 0 to 1024 [ 70.987991][ T4718] ext4: Unknown parameter 'dont_hash' [ 71.042672][ T4723] loop4: detected capacity change from 0 to 2048 [ 71.396729][ T4730] loop4: detected capacity change from 0 to 2048 [ 71.635437][ T4733] loop5: detected capacity change from 0 to 2048 [ 71.728991][ T4735] loop4: detected capacity change from 0 to 512 [ 71.777681][ T4735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.795701][ T4735] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.814475][ T4742] loop3: detected capacity change from 0 to 1024 [ 71.873344][ T4742] ext4: Unknown parameter 'dont_hash' [ 71.885299][ T4743] loop5: detected capacity change from 0 to 2048 [ 71.929636][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.965081][ T4748] loop0: detected capacity change from 0 to 2048 [ 71.988934][ T4745] loop2: detected capacity change from 0 to 512 [ 72.072133][ T4745] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.359864][ T4755] loop4: detected capacity change from 0 to 2048 [ 72.374225][ T4745] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.412537][ T4758] xt_TPROXY: Can be used only with -p tcp or -p udp [ 72.566387][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.645773][ T4775] loop4: detected capacity change from 0 to 2048 [ 72.724714][ T4780] loop3: detected capacity change from 0 to 1024 [ 72.731825][ T4780] ext4: Unknown parameter 'dont_hash' [ 72.912334][ T4772] loop2: detected capacity change from 0 to 512 [ 72.934608][ T4772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.947818][ T4772] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.099082][ T4790] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.144629][ T4790] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.182653][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.578823][ T4799] netlink: 88 bytes leftover after parsing attributes in process `syz.5.353'. [ 73.587799][ T4799] netlink: 88 bytes leftover after parsing attributes in process `syz.5.353'. [ 73.634654][ T4801] loop0: detected capacity change from 0 to 2048 [ 73.681675][ T4803] loop2: detected capacity change from 0 to 1024 [ 73.692357][ T4803] EXT4-fs: Ignoring removed nobh option [ 73.756476][ T4803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.872833][ T4813] xt_TPROXY: Can be used only with -p tcp or -p udp [ 73.959808][ T4824] netlink: 'syz.0.360': attribute type 2 has an invalid length. [ 74.179472][ T4829] loop0: detected capacity change from 0 to 512 [ 74.186241][ T4829] EXT4-fs: quotafile must be on filesystem root [ 74.199168][ T4829] siw: device registration error -23 [ 74.206512][ T4831] loop3: detected capacity change from 0 to 2048 [ 74.355266][ T4840] netlink: 'syz.3.366': attribute type 2 has an invalid length. [ 74.377508][ T4837] loop0: detected capacity change from 0 to 512 [ 74.404059][ T4837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.417816][ T4837] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.454177][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.496537][ T4844] loop0: detected capacity change from 0 to 128 [ 74.507370][ T4844] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 74.530441][ T4844] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.543540][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.555977][ T4844] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.654468][ T4850] netlink: 20 bytes leftover after parsing attributes in process `syz.5.371'. [ 74.665415][ T4844] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.821169][ T4844] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.866733][ T4855] loop2: detected capacity change from 0 to 512 [ 74.882398][ T4855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.004774][ T4844] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.026459][ T4855] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.219212][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.407404][ T4867] loop2: detected capacity change from 0 to 1024 [ 75.420593][ T4867] ext4: Unknown parameter 'dont_hash' [ 75.638280][ T4870] netlink: 12 bytes leftover after parsing attributes in process `syz.3.375'. [ 76.057538][ T4875] loop4: detected capacity change from 0 to 512 [ 76.101267][ T4875] EXT4-fs: quotafile must be on filesystem root [ 76.119293][ T4875] siw: device registration error -23 [ 76.170649][ T4879] loop4: detected capacity change from 0 to 1024 [ 76.188757][ T4879] ext4: Unknown parameter 'dont_hash' [ 76.352560][ T29] kauditd_printk_skb: 742 callbacks suppressed [ 76.352574][ T29] audit: type=1326 audit(1747535202.596:4053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.382780][ T29] audit: type=1326 audit(1747535202.626:4054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.406086][ T29] audit: type=1326 audit(1747535202.626:4055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.429506][ T29] audit: type=1326 audit(1747535202.626:4056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.455389][ T29] audit: type=1326 audit(1747535202.696:4057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.478716][ T29] audit: type=1326 audit(1747535202.696:4058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.502439][ T29] audit: type=1326 audit(1747535202.696:4059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.528417][ T4885] loop2: detected capacity change from 0 to 2048 [ 76.542293][ T29] audit: type=1326 audit(1747535202.786:4060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.565698][ T29] audit: type=1326 audit(1747535202.786:4061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.589204][ T29] audit: type=1326 audit(1747535202.786:4062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4881 comm="syz.2.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 76.624741][ T4888] loop5: detected capacity change from 0 to 1024 [ 76.631586][ T4888] EXT4-fs: Ignoring removed nobh option [ 76.644378][ T4888] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.808128][ T3741] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.845918][ T4894] netlink: 20 bytes leftover after parsing attributes in process `syz.5.383'. [ 77.065400][ T4903] netlink: 12 bytes leftover after parsing attributes in process `syz.2.386'. [ 77.105954][ T4905] loop2: detected capacity change from 0 to 1024 [ 77.121600][ T4905] ext4: Unknown parameter 'dont_hash' [ 77.199152][ T4910] loop5: detected capacity change from 0 to 8192 [ 77.306934][ T4906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.330184][ T4906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.928123][ T4844] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.024692][ T4844] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.043498][ T4844] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.056958][ T4844] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.195850][ T3322] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.259479][ T4928] loop0: detected capacity change from 0 to 1024 [ 78.266677][ T4928] EXT4-fs: Ignoring removed nobh option [ 78.295236][ T4928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.334061][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.370846][ T4940] netlink: 'syz.3.396': attribute type 2 has an invalid length. [ 78.581478][ T4945] netlink: 12 bytes leftover after parsing attributes in process `syz.0.398'. [ 79.163387][ T4958] loop3: detected capacity change from 0 to 512 [ 79.218719][ T4964] xt_TPROXY: Can be used only with -p tcp or -p udp [ 79.236019][ T4958] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.269578][ T4958] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.295412][ T4974] loop2: detected capacity change from 0 to 512 [ 79.297272][ T4976] loop5: detected capacity change from 0 to 1024 [ 79.308934][ T4976] ext4: Unknown parameter 'dont_hash' [ 79.324030][ T4974] EXT4-fs: quotafile must be on filesystem root [ 79.351326][ T4974] siw: device registration error -23 [ 79.410417][ T4978] loop0: detected capacity change from 0 to 2048 [ 79.417078][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.979134][ T4991] loop3: detected capacity change from 0 to 2048 [ 80.277832][ T4996] loop4: detected capacity change from 0 to 2048 [ 80.329070][ T4997] netlink: 'syz.3.416': attribute type 2 has an invalid length. [ 80.420537][ T5001] xt_TPROXY: Can be used only with -p tcp or -p udp [ 80.486892][ T5009] loop5: detected capacity change from 0 to 2048 [ 80.514420][ T5013] loop2: detected capacity change from 0 to 1024 [ 80.523480][ T5013] EXT4-fs: Ignoring removed nobh option [ 80.543570][ T5013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.640126][ T5021] loop3: detected capacity change from 0 to 2048 [ 80.660579][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.670054][ T5011] loop4: detected capacity change from 0 to 512 [ 80.687865][ T5011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.687942][ T5011] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.716304][ T5019] loop5: detected capacity change from 0 to 2048 [ 80.770979][ T5029] loop3: detected capacity change from 0 to 1024 [ 80.780595][ T5029] ext4: Unknown parameter 'dont_hash' [ 80.821182][ T5030] loop2: detected capacity change from 0 to 2048 [ 80.892511][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.927827][ T5032] loop5: detected capacity change from 0 to 2048 [ 81.147635][ T5039] netlink: 'syz.0.431': attribute type 2 has an invalid length. [ 81.486097][ T5044] loop2: detected capacity change from 0 to 8192 [ 82.000217][ T5046] loop4: detected capacity change from 0 to 764 [ 82.007073][ T5046] iso9660: Unknown parameter '' [ 82.306476][ T5058] xt_TPROXY: Can be used only with -p tcp or -p udp [ 82.327251][ T5056] loop4: detected capacity change from 0 to 2048 [ 82.335200][ T5058] loop5: detected capacity change from 0 to 512 [ 82.342118][ T5058] EXT4-fs: Ignoring removed orlov option [ 82.352125][ T5058] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.358788][ T5058] EXT4-fs: Ignoring removed orlov option [ 82.371992][ T5058] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 82.380989][ T5058] System zones: 1-12 [ 82.385098][ T5058] EXT4-fs error (device loop5): ext4_init_orphan_info:586: comm syz.5.437: inode #0: comm syz.5.437: iget: illegal inode # [ 82.447195][ T5058] EXT4-fs (loop5): get orphan inode failed [ 82.466963][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 82.466987][ T29] audit: type=1326 audit(1747535208.706:4483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5067 comm="syz.0.441" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa14958e969 code=0x0 [ 82.480067][ T5058] EXT4-fs (loop5): mount failed [ 82.501214][ T5069] loop2: detected capacity change from 0 to 1024 [ 82.508106][ T5069] EXT4-fs: Ignoring removed nobh option [ 82.513056][ T5071] loop4: detected capacity change from 0 to 2048 [ 82.521880][ T29] audit: type=1326 audit(1747535208.716:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.545297][ T29] audit: type=1326 audit(1747535208.716:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.568751][ T29] audit: type=1326 audit(1747535208.716:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.592033][ T29] audit: type=1326 audit(1747535208.716:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.615424][ T29] audit: type=1326 audit(1747535208.716:4488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.638784][ T29] audit: type=1326 audit(1747535208.716:4489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.662226][ T29] audit: type=1326 audit(1747535208.716:4490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.685561][ T29] audit: type=1326 audit(1747535208.716:4491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.701326][ T5069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.708915][ T29] audit: type=1326 audit(1747535208.716:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5070 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 82.760212][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.822768][ T5058] loop5: detected capacity change from 0 to 512 [ 82.853318][ T5058] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.880461][ T5058] EXT4-fs (loop5): mount failed [ 82.930661][ T5083] loop4: detected capacity change from 0 to 2048 [ 83.046820][ T5087] loop2: detected capacity change from 0 to 764 [ 83.053615][ T5087] iso9660: Unknown parameter '' [ 83.057681][ T5091] loop3: detected capacity change from 0 to 2048 [ 83.235032][ T5102] loop4: detected capacity change from 0 to 512 [ 83.257842][ T5102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.271461][ T5102] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.317767][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.369679][ T5111] loop4: detected capacity change from 0 to 2048 [ 83.385514][ T5113] loop0: detected capacity change from 0 to 2048 [ 83.757919][ T5125] xt_TPROXY: Can be used only with -p tcp or -p udp [ 83.770661][ T5123] loop0: detected capacity change from 0 to 764 [ 83.777303][ T5123] iso9660: Unknown parameter '' [ 83.890512][ T5135] loop4: detected capacity change from 0 to 2048 [ 84.062570][ T5139] loop0: detected capacity change from 0 to 512 [ 84.099846][ T5142] xt_TPROXY: Can be used only with -p tcp or -p udp [ 84.112428][ T5142] loop2: detected capacity change from 0 to 512 [ 84.119822][ T5142] EXT4-fs: Ignoring removed orlov option [ 84.140569][ T5139] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.210119][ T5142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.216832][ T5142] EXT4-fs: Ignoring removed orlov option [ 84.220340][ T5139] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.259141][ T5142] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 84.300117][ T5142] System zones: 1-12 [ 84.304489][ T5142] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.467: inode #0: comm syz.2.467: iget: illegal inode # [ 84.361278][ T5142] EXT4-fs (loop2): get orphan inode failed [ 84.372039][ T5142] EXT4-fs (loop2): mount failed [ 84.377519][ T5157] loop4: detected capacity change from 0 to 2048 [ 84.447917][ T5142] loop2: detected capacity change from 0 to 512 [ 84.481576][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.495585][ T5142] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.556282][ T5142] EXT4-fs (loop2): mount failed [ 84.585679][ T5163] netlink: 4 bytes leftover after parsing attributes in process `syz.4.472'. [ 84.597536][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.0.471'. [ 84.608714][ T5163] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.616314][ T5163] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.626441][ T5163] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.633949][ T5163] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.645997][ T5166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.653511][ T5166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.669204][ T5166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.676742][ T5166] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.684195][ T5168] loop3: detected capacity change from 0 to 2048 [ 84.705791][ T5172] loop2: detected capacity change from 0 to 128 [ 84.732407][ T5172] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 84.755838][ T5172] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.769767][ T5172] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.845160][ T5172] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.907929][ T5181] loop4: detected capacity change from 0 to 2048 [ 84.915542][ T5176] loop3: detected capacity change from 0 to 2048 [ 84.924905][ T5172] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.012619][ T5172] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.036358][ T5188] loop4: detected capacity change from 0 to 512 [ 85.058069][ T5190] loop3: detected capacity change from 0 to 2048 [ 85.065517][ T5188] EXT4-fs: quotafile must be on filesystem root [ 85.077919][ T5188] siw: device registration error -23 [ 85.115901][ T5172] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.128281][ T5172] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.163683][ T5172] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.180853][ T5172] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.181136][ T5196] loop4: detected capacity change from 0 to 2048 [ 85.204676][ T5194] loop3: detected capacity change from 0 to 2048 [ 85.230364][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.318631][ T5201] loop4: detected capacity change from 0 to 2048 [ 85.463694][ T5206] loop4: detected capacity change from 0 to 1024 [ 85.473388][ T5204] loop3: detected capacity change from 0 to 2048 [ 85.496501][ T5206] EXT4-fs: Ignoring removed nobh option [ 85.513210][ T5206] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.694981][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.736976][ T5215] xt_TPROXY: Can be used only with -p tcp or -p udp [ 85.807433][ T5223] loop0: detected capacity change from 0 to 2048 [ 85.821217][ T5215] loop3: detected capacity change from 0 to 512 [ 85.827955][ T5215] EXT4-fs: Ignoring removed orlov option [ 85.844467][ T5225] loop4: detected capacity change from 0 to 1024 [ 85.855092][ T5215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.859353][ T5225] ext4: Unknown parameter 'dont_hash' [ 85.861850][ T5215] EXT4-fs: Ignoring removed orlov option [ 85.893977][ T5215] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 85.917021][ T5229] loop2: detected capacity change from 0 to 128 [ 85.931866][ T5229] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 85.955829][ T5215] System zones: 1-12 [ 85.964334][ T5233] loop5: detected capacity change from 0 to 2048 [ 85.980166][ T5215] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.492: inode #0: comm syz.3.492: iget: illegal inode # [ 86.011329][ T5229] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.066051][ T5229] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.078984][ T5215] EXT4-fs (loop3): get orphan inode failed [ 86.103323][ T5215] EXT4-fs (loop3): mount failed [ 86.223879][ T5215] loop3: detected capacity change from 0 to 512 [ 86.328970][ T5238] netlink: 5376 bytes leftover after parsing attributes in process `syz.0.499'. [ 86.353511][ T5229] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.391764][ T5215] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.423247][ T5240] loop5: detected capacity change from 0 to 2048 [ 86.489048][ T5215] EXT4-fs (loop3): mount failed [ 86.519305][ T5229] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.749675][ T5229] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.956231][ T5252] netlink: 12 bytes leftover after parsing attributes in process `syz.4.503'. [ 87.258294][ T5263] loop4: detected capacity change from 0 to 2048 [ 87.269803][ T5268] netlink: 4 bytes leftover after parsing attributes in process `syz.0.507'. [ 87.428504][ T5272] loop4: detected capacity change from 0 to 2048 [ 87.492085][ T29] kauditd_printk_skb: 940 callbacks suppressed [ 87.492102][ T29] audit: type=1326 audit(1747535213.736:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.566517][ T5274] loop4: detected capacity change from 0 to 2048 [ 87.607135][ T29] audit: type=1326 audit(1747535213.736:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.630517][ T29] audit: type=1326 audit(1747535213.736:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.653871][ T29] audit: type=1326 audit(1747535213.736:5433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.677270][ T29] audit: type=1326 audit(1747535213.736:5434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.700695][ T29] audit: type=1326 audit(1747535213.736:5435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.724098][ T29] audit: type=1326 audit(1747535213.736:5436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 87.747462][ T29] audit: type=1326 audit(1747535213.736:5437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1a54c3d5ca code=0x7ffc0000 [ 87.770636][ T29] audit: type=1326 audit(1747535213.736:5438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 87.793999][ T29] audit: type=1326 audit(1747535213.736:5439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5271 comm="syz.4.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 87.942767][ T5280] xt_TPROXY: Can be used only with -p tcp or -p udp [ 87.952466][ T5280] loop5: detected capacity change from 0 to 512 [ 87.956036][ T5288] loop3: detected capacity change from 0 to 1024 [ 87.959179][ T5280] EXT4-fs: Ignoring removed orlov option [ 87.970925][ T5280] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.977616][ T5280] EXT4-fs: Ignoring removed orlov option [ 87.984770][ T5280] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 87.992898][ T5280] System zones: 1-12 [ 87.992998][ T5283] loop4: detected capacity change from 0 to 2048 [ 87.996962][ T5280] EXT4-fs error (device loop5): ext4_init_orphan_info:586: comm syz.5.512: inode #0: comm syz.5.512: iget: illegal inode # [ 88.032391][ T5280] EXT4-fs (loop5): get orphan inode failed [ 88.034045][ T5288] ext4: Unknown parameter 'dont_hash' [ 88.038503][ T5280] EXT4-fs (loop5): mount failed [ 88.140901][ T5292] netlink: 12 bytes leftover after parsing attributes in process `syz.4.515'. [ 88.153912][ T5280] loop5: detected capacity change from 0 to 512 [ 88.221505][ T5280] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.237404][ T5280] EXT4-fs (loop5): mount failed [ 88.548173][ T5303] loop4: detected capacity change from 0 to 2048 [ 88.588973][ T5300] loop0: detected capacity change from 0 to 512 [ 88.615382][ T5300] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.657967][ T5300] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.721378][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.741243][ T5307] loop5: detected capacity change from 0 to 2048 [ 88.766497][ T5311] loop0: detected capacity change from 0 to 2048 [ 88.813609][ T5313] loop4: detected capacity change from 0 to 2048 [ 89.061360][ T5323] loop5: detected capacity change from 0 to 2048 [ 89.110974][ T5324] loop4: detected capacity change from 0 to 2048 [ 89.151772][ T5329] loop5: detected capacity change from 0 to 2048 [ 89.294260][ T5335] loop4: detected capacity change from 0 to 512 [ 89.331295][ T5335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.345995][ T5335] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.368552][ T5343] loop5: detected capacity change from 0 to 1024 [ 89.382162][ T5343] ext4: Unknown parameter 'dont_hash' [ 89.404682][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.459679][ T5345] loop0: detected capacity change from 0 to 2048 [ 89.521720][ T5348] loop4: detected capacity change from 0 to 2048 [ 89.940765][ T5356] loop3: detected capacity change from 0 to 8192 [ 89.966421][ T5353] loop0: detected capacity change from 0 to 2048 [ 90.035750][ T5229] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.059615][ T5229] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.080230][ T5229] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.100996][ T5229] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.187755][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.205820][ T5363] xt_TPROXY: Can be used only with -p tcp or -p udp [ 90.226893][ T5363] loop4: detected capacity change from 0 to 512 [ 90.248086][ T5363] EXT4-fs: Ignoring removed orlov option [ 90.266462][ T5363] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.273162][ T5363] EXT4-fs: Ignoring removed orlov option [ 90.296164][ T5363] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 90.299416][ T5366] loop0: detected capacity change from 0 to 2048 [ 90.311876][ T5363] System zones: 1-12 [ 90.318409][ T5363] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.542: inode #0: comm syz.4.542: iget: illegal inode # [ 90.320347][ T5374] loop5: detected capacity change from 0 to 512 [ 90.338607][ T5374] EXT4-fs: quotafile must be on filesystem root [ 90.372520][ T5363] EXT4-fs (loop4): get orphan inode failed [ 90.378006][ T5376] loop2: detected capacity change from 0 to 2048 [ 90.388385][ T5374] siw: device registration error -23 [ 90.406263][ T5363] EXT4-fs (loop4): mount failed [ 90.437588][ T5363] loop4: detected capacity change from 0 to 512 [ 90.444321][ T5378] netlink: 4 bytes leftover after parsing attributes in process `syz.5.546'. [ 90.454897][ T5378] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.462431][ T5378] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.470533][ T5378] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.477992][ T5378] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.514836][ T5363] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.531046][ T5363] EXT4-fs (loop4): mount failed [ 90.721087][ T5392] xt_TPROXY: Can be used only with -p tcp or -p udp [ 90.735387][ T5392] loop2: detected capacity change from 0 to 512 [ 90.740562][ T5389] loop4: detected capacity change from 0 to 2048 [ 90.760478][ T5392] EXT4-fs: Ignoring removed orlov option [ 90.772665][ T5392] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.779390][ T5392] EXT4-fs: Ignoring removed orlov option [ 90.807927][ T5392] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 90.852778][ T5392] System zones: 1-12 [ 90.856859][ T5392] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.551: inode #0: comm syz.2.551: iget: illegal inode # [ 90.917069][ T5392] EXT4-fs (loop2): get orphan inode failed [ 90.921998][ T5403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.552'. [ 90.937621][ T5403] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.940482][ T5392] EXT4-fs (loop2): mount failed [ 90.945198][ T5403] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.959571][ T5403] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.967041][ T5403] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.104678][ T5392] loop2: detected capacity change from 0 to 512 [ 91.160286][ T5392] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.250098][ T5392] EXT4-fs (loop2): mount failed [ 91.323633][ T5414] loop5: detected capacity change from 0 to 2048 [ 91.343238][ T5412] loop0: detected capacity change from 0 to 512 [ 91.349925][ T5412] EXT4-fs: quotafile must be on filesystem root [ 91.355158][ T5409] loop3: detected capacity change from 0 to 2048 [ 91.395152][ T5416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.558'. [ 91.405876][ T5412] siw: device registration error -23 [ 91.426526][ T5416] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.434051][ T5416] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.447890][ T5419] loop4: detected capacity change from 0 to 2048 [ 91.475248][ T5423] loop0: detected capacity change from 0 to 2048 [ 91.485090][ T5416] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.492626][ T5416] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.494068][ T5421] netlink: 4 bytes leftover after parsing attributes in process `syz.5.560'. [ 91.520665][ T5427] loop3: detected capacity change from 0 to 2048 [ 91.629954][ T5433] xt_TPROXY: Can be used only with -p tcp or -p udp [ 91.685662][ T5432] loop4: detected capacity change from 0 to 2048 [ 91.697666][ T5433] loop0: detected capacity change from 0 to 512 [ 91.712012][ T5440] loop3: detected capacity change from 0 to 2048 [ 91.719160][ T5433] EXT4-fs: Ignoring removed orlov option [ 91.759845][ T5433] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.766693][ T5433] EXT4-fs: Ignoring removed orlov option [ 91.779567][ T5433] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 91.839103][ T5433] System zones: 1-12 [ 91.843492][ T5433] EXT4-fs error (device loop0): ext4_init_orphan_info:586: comm syz.0.565: inode #0: comm syz.0.565: iget: illegal inode # [ 91.893279][ T5433] EXT4-fs (loop0): get orphan inode failed [ 91.917252][ T5433] EXT4-fs (loop0): mount failed [ 91.945945][ T5433] loop0: detected capacity change from 0 to 512 [ 91.983235][ T5433] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.008507][ T5448] loop4: detected capacity change from 0 to 512 [ 92.016942][ T5448] EXT4-fs: Ignoring removed orlov option [ 92.024321][ T5448] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.031141][ T5448] EXT4-fs: Ignoring removed orlov option [ 92.045108][ T5457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.054532][ T5433] EXT4-fs (loop0): mount failed [ 92.055545][ T5448] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 92.067805][ T5448] System zones: 1-12 [ 92.072763][ T5457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.080084][ T5448] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.569: inode #0: comm syz.4.569: iget: illegal inode # [ 92.120106][ T5448] EXT4-fs (loop4): get orphan inode failed [ 92.127302][ T5448] EXT4-fs (loop4): mount failed [ 92.197358][ T5448] loop4: detected capacity change from 0 to 512 [ 92.234835][ T5461] loop0: detected capacity change from 0 to 512 [ 92.242353][ T5448] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.271369][ T5448] EXT4-fs (loop4): mount failed [ 92.290891][ T5461] EXT4-fs: quotafile must be on filesystem root [ 92.330610][ T5461] siw: device registration error -23 [ 92.425818][ T5467] netlink: 4 bytes leftover after parsing attributes in process `syz.0.572'. [ 92.478995][ T5473] loop0: detected capacity change from 0 to 2048 [ 92.489501][ T5471] loop4: detected capacity change from 0 to 2048 [ 92.511255][ T29] kauditd_printk_skb: 1274 callbacks suppressed [ 92.511271][ T29] audit: type=1326 audit(1747535218.756:6709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.541048][ T29] audit: type=1326 audit(1747535218.756:6710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.564383][ T29] audit: type=1326 audit(1747535218.756:6711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.587914][ T29] audit: type=1326 audit(1747535218.756:6712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.611360][ T29] audit: type=1326 audit(1747535218.756:6713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.635079][ T29] audit: type=1326 audit(1747535218.756:6714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.658465][ T29] audit: type=1326 audit(1747535218.756:6715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7fa14958d17a code=0x7ffc0000 [ 92.680318][ T5476] loop4: detected capacity change from 0 to 2048 [ 92.682205][ T29] audit: type=1326 audit(1747535218.756:6716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.0.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa14958d5ca code=0x7ffc0000 [ 92.699304][ T5477] loop0: detected capacity change from 0 to 1024 [ 92.711796][ T29] audit: type=1326 audit(1747535218.786:6717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.4.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 92.741037][ T29] audit: type=1326 audit(1747535218.786:6718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.4.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f1a54c3d17a code=0x7ffc0000 [ 92.742592][ T5477] ext4: Unknown parameter 'dont_hash' [ 92.789801][ T12] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.882132][ T12] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.922612][ T5481] loop4: detected capacity change from 0 to 2048 [ 92.941502][ T12] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.124170][ T12] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.221075][ T5487] loop4: detected capacity change from 0 to 2048 [ 93.255163][ T12] bridge_slave_1: left allmulticast mode [ 93.260920][ T12] bridge_slave_1: left promiscuous mode [ 93.266587][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.275817][ T12] bridge_slave_0: left allmulticast mode [ 93.281612][ T12] bridge_slave_0: left promiscuous mode [ 93.287474][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.415072][ T5489] loop4: detected capacity change from 0 to 2048 [ 93.502897][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 93.513778][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.542538][ T12] bond0 (unregistering): Released all slaves [ 93.573282][ T5492] loop4: detected capacity change from 0 to 2048 [ 93.601167][ T5495] xt_TPROXY: Can be used only with -p tcp or -p udp [ 93.625916][ T12] hsr_slave_0: left promiscuous mode [ 93.643866][ T12] hsr_slave_1: left promiscuous mode [ 93.656246][ T12] veth1_macvtap: left promiscuous mode [ 93.666053][ T12] veth0_macvtap: left promiscuous mode [ 93.672783][ T12] veth1_vlan: left promiscuous mode [ 93.678855][ T12] veth0_vlan: left promiscuous mode [ 93.782749][ T5520] netlink: 4 bytes leftover after parsing attributes in process `syz.4.588'. [ 93.841988][ T12] team0 (unregistering): Port device team_slave_1 removed [ 93.853812][ T12] team0 (unregistering): Port device team_slave_0 removed [ 93.938702][ T5533] netlink: 12 bytes leftover after parsing attributes in process `syz.0.590'. [ 94.044066][ T5482] chnl_net:caif_netlink_parms(): no params data found [ 94.116854][ T5482] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.124083][ T5482] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.131440][ T5482] bridge_slave_0: entered allmulticast mode [ 94.137948][ T5482] bridge_slave_0: entered promiscuous mode [ 94.149240][ T5482] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.156405][ T5482] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.212581][ T5559] loop2: detected capacity change from 0 to 2048 [ 94.260375][ T5482] bridge_slave_1: entered allmulticast mode [ 94.266957][ T5482] bridge_slave_1: entered promiscuous mode [ 94.324800][ T5482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.339136][ T5562] loop2: detected capacity change from 0 to 2048 [ 94.378183][ T5482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.485578][ T5482] team0: Port device team_slave_0 added [ 94.492600][ T5482] team0: Port device team_slave_1 added [ 94.500176][ T5567] xt_TPROXY: Can be used only with -p tcp or -p udp [ 94.525746][ T5482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.532797][ T5482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.558852][ T5482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.573441][ T5567] loop2: detected capacity change from 0 to 512 [ 94.588996][ T5567] EXT4-fs: Ignoring removed orlov option [ 94.597216][ T5567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.603934][ T5567] EXT4-fs: Ignoring removed orlov option [ 94.627232][ T5482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.634265][ T5482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.660375][ T5482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.689985][ T5482] hsr_slave_0: entered promiscuous mode [ 94.696265][ T5482] hsr_slave_1: entered promiscuous mode [ 94.770975][ T5567] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 94.790640][ T5567] System zones: 1-12 [ 94.800504][ T5567] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.595: inode #0: comm syz.2.595: iget: illegal inode # [ 94.835383][ T5567] EXT4-fs (loop2): get orphan inode failed [ 94.864263][ T5567] EXT4-fs (loop2): mount failed [ 94.898680][ T5567] loop2: detected capacity change from 0 to 512 [ 94.941161][ T5593] xt_TPROXY: Can be used only with -p tcp or -p udp [ 94.967381][ T5567] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.051080][ T5567] EXT4-fs (loop2): mount failed [ 95.058263][ T5482] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 95.075973][ T5482] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 95.102184][ T5482] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 95.132055][ T5613] loop4: detected capacity change from 0 to 512 [ 95.139013][ T5613] EXT4-fs: Ignoring removed orlov option [ 95.147006][ T5482] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 95.154132][ T5613] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.160902][ T5613] EXT4-fs: Ignoring removed orlov option [ 95.204597][ T5613] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 95.242980][ T5613] System zones: 1-12 [ 95.263561][ T5613] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.600: inode #0: comm syz.4.600: iget: illegal inode # [ 95.265115][ T5482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.308431][ T5482] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.329434][ T5613] EXT4-fs (loop4): get orphan inode failed [ 95.339131][ T3425] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.346426][ T3425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.377893][ T5613] EXT4-fs (loop4): mount failed [ 95.407972][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.415207][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.449010][ T5613] loop4: detected capacity change from 0 to 512 [ 95.508099][ T5613] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.529193][ T5613] EXT4-fs (loop4): mount failed [ 95.710155][ T5645] netlink: 4 bytes leftover after parsing attributes in process `syz.4.602'. [ 95.723075][ T5482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.795568][ T5658] loop2: detected capacity change from 0 to 8192 [ 95.869609][ T5665] loop0: detected capacity change from 0 to 2048 [ 96.005740][ T5680] loop3: detected capacity change from 0 to 512 [ 96.025619][ T5680] EXT4-fs: quotafile must be on filesystem root [ 96.095633][ T5688] xt_TPROXY: Can be used only with -p tcp or -p udp [ 96.136444][ T5688] loop0: detected capacity change from 0 to 512 [ 96.147612][ T5688] EXT4-fs: Ignoring removed orlov option [ 96.153822][ T5688] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.160576][ T5688] EXT4-fs: Ignoring removed orlov option [ 96.177462][ T5482] veth0_vlan: entered promiscuous mode [ 96.181559][ T5703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.609'. [ 96.200686][ T5688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 96.211099][ T5482] veth1_vlan: entered promiscuous mode [ 96.217907][ T5688] System zones: 1-12 [ 96.234359][ T5688] EXT4-fs error (device loop0): ext4_init_orphan_info:586: comm syz.0.608: inode #0: comm syz.0.608: iget: illegal inode # [ 96.253811][ T5482] veth0_macvtap: entered promiscuous mode [ 96.270145][ T5482] veth1_macvtap: entered promiscuous mode [ 96.276518][ T5688] EXT4-fs (loop0): get orphan inode failed [ 96.287880][ T5711] xt_TPROXY: Can be used only with -p tcp or -p udp [ 96.297963][ T5688] EXT4-fs (loop0): mount failed [ 96.308041][ T5711] loop3: detected capacity change from 0 to 512 [ 96.319058][ T5711] EXT4-fs: Ignoring removed orlov option [ 96.325084][ T5711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.332159][ T5711] EXT4-fs: Ignoring removed orlov option [ 96.344627][ T5482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.368982][ T5711] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 96.382135][ T5688] loop0: detected capacity change from 0 to 512 [ 96.400211][ T5482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.410374][ T5711] System zones: 1-12 [ 96.414526][ T5711] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.610: inode #0: comm syz.3.610: iget: illegal inode # [ 96.428677][ T5482] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.430839][ T5711] EXT4-fs (loop3): get orphan inode failed [ 96.437553][ T5482] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.452140][ T5482] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.460976][ T5482] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.477532][ T5688] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.510972][ T5711] EXT4-fs (loop3): mount failed [ 96.538066][ T5688] EXT4-fs (loop0): mount failed [ 96.601960][ T5711] loop3: detected capacity change from 0 to 512 [ 96.617554][ T5730] netlink: 40 bytes leftover after parsing attributes in process `syz.6.611'. [ 96.642732][ T5711] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.663347][ T5711] EXT4-fs (loop3): mount failed [ 96.785245][ T5744] loop4: detected capacity change from 0 to 2048 [ 96.855647][ T5741] loop6: detected capacity change from 0 to 2048 [ 96.875627][ T5756] netlink: 4 bytes leftover after parsing attributes in process `syz.2.613'. [ 96.892566][ T5751] loop3: detected capacity change from 0 to 2048 [ 97.107247][ T5763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.618'. [ 97.144825][ T5767] loop3: detected capacity change from 0 to 512 [ 97.221295][ T5773] xt_TPROXY: Can be used only with -p tcp or -p udp [ 97.222167][ T5767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.240600][ T5773] loop0: detected capacity change from 0 to 512 [ 97.252104][ T5773] EXT4-fs: Ignoring removed orlov option [ 97.257827][ T5773] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.264518][ T5773] EXT4-fs: Ignoring removed orlov option [ 97.287521][ T5773] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 97.296320][ T5773] System zones: 1-12 [ 97.301199][ T5773] EXT4-fs error (device loop0): ext4_init_orphan_info:586: comm syz.0.621: inode #0: comm syz.0.621: iget: illegal inode # [ 97.314473][ T5767] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.364695][ T5773] EXT4-fs (loop0): get orphan inode failed [ 97.390205][ T5773] EXT4-fs (loop0): mount failed [ 97.425338][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.441642][ T5773] loop0: detected capacity change from 0 to 512 [ 97.493333][ T5773] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 97.526420][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 97.526464][ T29] audit: type=1326 audit(1747535223.756:7462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 97.556445][ T29] audit: type=1326 audit(1747535223.756:7463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 97.581326][ T5773] EXT4-fs (loop0): mount failed [ 97.861267][ T29] audit: type=1326 audit(1747535224.106:7464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.0.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa14958e969 code=0x7ffc0000 [ 97.884813][ T29] audit: type=1326 audit(1747535224.106:7465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.0.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa14958e969 code=0x7ffc0000 [ 97.926550][ T5796] loop0: detected capacity change from 0 to 2048 [ 97.934240][ T5798] netlink: 12 bytes leftover after parsing attributes in process `syz.3.625'. [ 97.994212][ T5800] xt_TPROXY: Can be used only with -p tcp or -p udp [ 98.008563][ T5800] loop3: detected capacity change from 0 to 512 [ 98.017434][ T5800] EXT4-fs: Ignoring removed orlov option [ 98.023304][ T5800] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.029989][ T5800] EXT4-fs: Ignoring removed orlov option [ 98.040436][ T5800] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 98.048397][ T5800] System zones: 1-12 [ 98.112664][ T29] audit: type=1326 audit(1747535224.136:7466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.120192][ T5800] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.626: inode #0: comm syz.3.626: iget: illegal inode # [ 98.136229][ T29] audit: type=1326 audit(1747535224.136:7467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.159760][ T5800] EXT4-fs (loop3): get orphan inode failed [ 98.172324][ T29] audit: type=1326 audit(1747535224.136:7468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.172367][ T29] audit: type=1326 audit(1747535224.136:7469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.180362][ T5800] EXT4-fs (loop3): mount failed [ 98.201643][ T29] audit: type=1326 audit(1747535224.136:7470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.255110][ T29] audit: type=1326 audit(1747535224.136:7471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.2.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 98.283176][ T5820] netlink: 4 bytes leftover after parsing attributes in process `syz.0.628'. [ 98.301807][ T5810] loop2: detected capacity change from 0 to 2048 [ 98.381692][ T5827] netlink: 4 bytes leftover after parsing attributes in process `syz.4.632'. [ 98.425051][ T5800] loop3: detected capacity change from 0 to 512 [ 98.506689][ T5837] xt_TPROXY: Can be used only with -p tcp or -p udp [ 98.516969][ T5837] loop2: detected capacity change from 0 to 512 [ 98.545035][ T5800] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.561005][ T5837] EXT4-fs: Ignoring removed orlov option [ 98.566721][ T5837] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.573442][ T5837] EXT4-fs: Ignoring removed orlov option [ 98.589355][ T5800] EXT4-fs (loop3): mount failed [ 98.595451][ T5837] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 98.604118][ T5837] System zones: 1-12 [ 98.608229][ T5837] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.633: inode #0: comm syz.2.633: iget: illegal inode # [ 98.622373][ T5837] EXT4-fs (loop2): get orphan inode failed [ 98.628398][ T5837] EXT4-fs (loop2): mount failed [ 98.708965][ T5831] loop2: detected capacity change from 0 to 512 [ 98.751245][ T5831] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.796204][ T5831] EXT4-fs (loop2): mount failed [ 98.865997][ T5850] loop0: detected capacity change from 0 to 2048 [ 98.914142][ T5852] netlink: 12 bytes leftover after parsing attributes in process `syz.2.636'. [ 98.989224][ T5858] xt_TPROXY: Can be used only with -p tcp or -p udp [ 99.001795][ T5858] loop3: detected capacity change from 0 to 512 [ 99.015679][ T5858] EXT4-fs: Ignoring removed orlov option [ 99.015926][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz.2.639'. [ 99.036120][ T5858] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.042925][ T5858] EXT4-fs: Ignoring removed orlov option [ 99.051035][ T5858] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 99.078901][ T5858] System zones: 1-12 [ 99.090399][ T5858] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.638: inode #0: comm syz.3.638: iget: illegal inode # [ 99.122549][ T5858] EXT4-fs (loop3): get orphan inode failed [ 99.134885][ T5858] EXT4-fs (loop3): mount failed [ 99.167162][ T5858] loop3: detected capacity change from 0 to 512 [ 99.184354][ T5858] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.199636][ T5858] EXT4-fs (loop3): mount failed [ 99.228479][ T5873] loop2: detected capacity change from 0 to 512 [ 99.257314][ T5873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.270294][ T5873] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.317801][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.385298][ T5888] xt_TPROXY: Can be used only with -p tcp or -p udp [ 99.395466][ T5888] loop2: detected capacity change from 0 to 512 [ 99.402283][ T5888] EXT4-fs: Ignoring removed orlov option [ 99.408204][ T5888] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.414947][ T5888] EXT4-fs: Ignoring removed orlov option [ 99.424493][ T5895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.432027][ T5895] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.439907][ T5895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.443607][ T5888] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 99.447395][ T5895] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.456576][ T5888] System zones: 1-12 [ 99.466610][ T5888] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.644: inode #0: comm syz.2.644: iget: illegal inode # [ 99.479809][ T5888] EXT4-fs (loop2): get orphan inode failed [ 99.485990][ T5888] EXT4-fs (loop2): mount failed [ 99.520844][ T5888] loop2: detected capacity change from 0 to 512 [ 99.542238][ T5888] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.557661][ T5888] EXT4-fs (loop2): mount failed [ 99.945657][ T5912] loop6: detected capacity change from 0 to 2048 [ 100.325312][ T5923] loop6: detected capacity change from 0 to 512 [ 100.362473][ T5923] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.380012][ T5923] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.415153][ T5482] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.456387][ T5930] xt_TPROXY: Can be used only with -p tcp or -p udp [ 100.476990][ T5930] loop3: detected capacity change from 0 to 512 [ 100.489129][ T5930] EXT4-fs: Ignoring removed orlov option [ 100.495507][ T5930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.502290][ T5930] EXT4-fs: Ignoring removed orlov option [ 100.534850][ T5942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.541681][ T5930] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 100.543612][ T5942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.556245][ T5930] System zones: 1-12 [ 100.575388][ T5930] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.657: inode #0: comm syz.3.657: iget: illegal inode # [ 100.604919][ T5930] EXT4-fs (loop3): get orphan inode failed [ 100.613451][ T5930] EXT4-fs (loop3): mount failed [ 100.640463][ T5930] loop3: detected capacity change from 0 to 512 [ 100.678232][ T5930] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.693911][ T5930] EXT4-fs (loop3): mount failed [ 100.736903][ T5947] __nla_validate_parse: 2 callbacks suppressed [ 100.736946][ T5947] netlink: 4 bytes leftover after parsing attributes in process `syz.2.659'. [ 102.084201][ T5974] loop0: detected capacity change from 0 to 8192 [ 102.187569][ T5977] netlink: 4 bytes leftover after parsing attributes in process `syz.4.669'. [ 102.277135][ T5982] netlink: 4 bytes leftover after parsing attributes in process `syz.4.670'. [ 102.350904][ T5986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.671'. [ 102.494285][ T5993] loop3: detected capacity change from 0 to 2048 [ 102.536838][ T29] kauditd_printk_skb: 621 callbacks suppressed [ 102.536856][ T29] audit: type=1326 audit(1747535228.776:8088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5994 comm="syz.2.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2200a5e9f7 code=0x7ffc0000 [ 102.542522][ T5995] loop2: detected capacity change from 0 to 2048 [ 102.543562][ T29] audit: type=1326 audit(1747535228.786:8089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5994 comm="syz.2.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2200a5d2d0 code=0x7ffc0000 [ 102.596254][ T29] audit: type=1326 audit(1747535228.786:8090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5994 comm="syz.2.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2200a5e56b code=0x7ffc0000 [ 102.628316][ T29] audit: type=1326 audit(1747535228.866:8092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.651732][ T29] audit: type=1326 audit(1747535228.866:8093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.675168][ T29] audit: type=1326 audit(1747535228.866:8094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.698740][ T29] audit: type=1326 audit(1747535228.866:8095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.722255][ T29] audit: type=1326 audit(1747535228.866:8096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.745595][ T29] audit: type=1326 audit(1747535228.866:8097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.769102][ T29] audit: type=1326 audit(1747535228.866:8098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5992 comm="syz.3.673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f38cfcbd17a code=0x7ffc0000 [ 102.921540][ T6001] netlink: 4 bytes leftover after parsing attributes in process `syz.2.676'. [ 103.219685][ T6019] netlink: 4 bytes leftover after parsing attributes in process `syz.2.681'. [ 103.518868][ T6036] netlink: 4 bytes leftover after parsing attributes in process `syz.6.686'. [ 103.733342][ T6046] loop6: detected capacity change from 0 to 512 [ 103.741690][ T6046] EXT4-fs: quotafile must be on filesystem root [ 103.764223][ T6046] siw: device registration error -23 [ 104.632939][ T6069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.654483][ T6069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.619275][ T6086] loop3: detected capacity change from 0 to 1024 [ 105.635913][ T6086] ext4: Unknown parameter 'dont_hash' [ 105.674557][ T6088] loop4: detected capacity change from 0 to 512 [ 105.681360][ T6088] EXT4-fs: quotafile must be on filesystem root [ 105.689662][ T6088] siw: device registration error -23 [ 106.618940][ T6115] netlink: 4 bytes leftover after parsing attributes in process `syz.4.707'. [ 106.776444][ T6127] netlink: 40 bytes leftover after parsing attributes in process `syz.4.710'. [ 106.785830][ T6127] netlink: 40 bytes leftover after parsing attributes in process `syz.4.710'. [ 106.841526][ T6131] loop4: detected capacity change from 0 to 2048 [ 106.895494][ T6133] xt_TPROXY: Can be used only with -p tcp or -p udp [ 107.383859][ T6148] loop3: detected capacity change from 0 to 128 [ 107.393938][ T6148] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 107.406939][ T6148] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.471036][ T3316] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.898689][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 107.898706][ T29] audit: type=1326 audit(1747535233.976:8602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz.0.720" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa14958e969 code=0x0 [ 108.276760][ T6181] loop6: detected capacity change from 0 to 8192 [ 108.286325][ T6180] netlink: 4 bytes leftover after parsing attributes in process `syz.2.721'. [ 108.324463][ T29] audit: type=1326 audit(1747535234.566:8603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.334093][ T6189] loop4: detected capacity change from 0 to 2048 [ 108.347846][ T29] audit: type=1326 audit(1747535234.566:8604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.377561][ T29] audit: type=1326 audit(1747535234.566:8605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.400847][ T29] audit: type=1326 audit(1747535234.566:8606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.424343][ T29] audit: type=1326 audit(1747535234.566:8607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.447653][ T29] audit: type=1326 audit(1747535234.566:8608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.471029][ T29] audit: type=1326 audit(1747535234.566:8609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.495259][ T29] audit: type=1326 audit(1747535234.566:8610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.519236][ T29] audit: type=1326 audit(1747535234.566:8611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 108.740163][ T6207] xt_TPROXY: Can be used only with -p tcp or -p udp [ 108.924949][ T6214] loop4: detected capacity change from 0 to 128 [ 108.938115][ T6214] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 108.957670][ T6214] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.037900][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.987388][ T6254] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.830640][ T6254] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.925831][ T6275] netlink: 4 bytes leftover after parsing attributes in process `syz.2.738'. [ 111.045486][ T6254] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.147137][ T6281] loop2: detected capacity change from 0 to 2048 [ 111.156953][ T6254] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.222231][ T6254] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.222565][ T6285] loop6: detected capacity change from 0 to 128 [ 111.263842][ T6254] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.372585][ T6285] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 111.392429][ T6254] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.430193][ T6285] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.334336][ T6254] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.420433][ T5482] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.474703][ T6320] netlink: 32 bytes leftover after parsing attributes in process `syz.4.748'. [ 112.881806][ T6343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.750'. [ 113.037739][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 113.037758][ T29] audit: type=1326 audit(1747535239.276:8680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.110035][ T29] audit: type=1326 audit(1747535239.316:8681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.161811][ T6347] loop6: detected capacity change from 0 to 2048 [ 113.168295][ T29] audit: type=1326 audit(1747535239.356:8682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.191603][ T29] audit: type=1326 audit(1747535239.356:8683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.215181][ T29] audit: type=1326 audit(1747535239.356:8684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.238624][ T29] audit: type=1326 audit(1747535239.356:8685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.262187][ T29] audit: type=1326 audit(1747535239.356:8686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.285648][ T29] audit: type=1326 audit(1747535239.356:8687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.308939][ T29] audit: type=1326 audit(1747535239.356:8688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.332390][ T29] audit: type=1326 audit(1747535239.356:8689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.6.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfb886e969 code=0x7ffc0000 [ 113.551281][ T6366] loop4: detected capacity change from 0 to 4096 [ 113.569502][ T6373] loop6: detected capacity change from 0 to 128 [ 113.586624][ T6366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.610449][ T6373] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 113.661197][ T6373] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.680101][ T6366] netlink: 'syz.4.753': attribute type 13 has an invalid length. [ 113.687879][ T6366] netlink: 152 bytes leftover after parsing attributes in process `syz.4.753'. [ 113.723220][ T5482] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.833419][ T6366] syz_tun: refused to change device tx_queue_len [ 113.839826][ T6366] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 113.988908][ T6389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.997752][ T6389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.022515][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.239943][ T6401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.760'. [ 114.358489][ T6405] siw: device registration error -23 [ 114.648686][ T6413] loop0: detected capacity change from 0 to 2048 [ 115.520978][ T6434] netlink: 4 bytes leftover after parsing attributes in process `syz.4.772'. [ 115.670381][ T6436] loop4: detected capacity change from 0 to 8192 [ 115.889717][ T6445] xt_TPROXY: Can be used only with -p tcp or -p udp [ 117.072041][ T6469] xt_TPROXY: Can be used only with -p tcp or -p udp [ 117.735600][ T6489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.768182][ T6489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.910924][ T6495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.949849][ T6495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.624270][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 118.624285][ T29] audit: type=1400 audit(1747535244.856:8783): avc: denied { allowed } for pid=6508 comm="syz.4.796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 118.649753][ T29] audit: type=1400 audit(1747535244.866:8784): avc: denied { sqpoll } for pid=6508 comm="syz.4.796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 118.670790][ T6509] xt_TPROXY: Can be used only with -p tcp or -p udp [ 118.931330][ T29] audit: type=1326 audit(1747535245.166:8785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.3.798" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f38cfcbe969 code=0x0 [ 118.974417][ T29] audit: type=1400 audit(1747535245.216:8786): avc: denied { listen } for pid=6518 comm="syz.4.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 118.994395][ T29] audit: type=1400 audit(1747535245.216:8787): avc: denied { accept } for pid=6518 comm="syz.4.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 119.030922][ T6521] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.060096][ T6521] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.110102][ T6523] netlink: 4 bytes leftover after parsing attributes in process `syz.4.800'. [ 119.227220][ T29] audit: type=1326 audit(1747535245.466:8788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6531 comm="syz.4.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 119.252361][ T29] audit: type=1326 audit(1747535245.496:8789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6531 comm="syz.4.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 119.275824][ T29] audit: type=1326 audit(1747535245.496:8790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6531 comm="syz.4.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 119.299644][ T29] audit: type=1326 audit(1747535245.496:8791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6531 comm="syz.4.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 119.323469][ T29] audit: type=1326 audit(1747535245.496:8792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6531 comm="syz.4.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a54c3e969 code=0x7ffc0000 [ 119.387082][ T6533] loop4: detected capacity change from 0 to 512 [ 119.404790][ T6537] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.420775][ T6533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.433638][ T6533] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.467687][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.483243][ T6537] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.506123][ T6544] loop4: detected capacity change from 0 to 2048 [ 119.541602][ T6537] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.609767][ T6549] loop4: detected capacity change from 0 to 8192 [ 119.661421][ T6537] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.731808][ T6537] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.761510][ T6537] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.774156][ T6537] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.792463][ T6537] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.812211][ T6556] netlink: 4 bytes leftover after parsing attributes in process `syz.6.813'. [ 121.247319][ T6592] netlink: 4 bytes leftover after parsing attributes in process `syz.2.825'. [ 121.367407][ T6601] loop6: detected capacity change from 0 to 512 [ 121.374130][ T6601] EXT4-fs: quotafile must be on filesystem root [ 121.382509][ T6601] siw: device registration error -23 [ 121.410291][ T6599] loop0: detected capacity change from 0 to 8192 [ 122.225439][ T6629] netlink: 4 bytes leftover after parsing attributes in process `syz.3.840'. [ 122.419847][ T6638] loop2: detected capacity change from 0 to 512 [ 122.450491][ T6638] EXT4-fs: quotafile must be on filesystem root [ 122.460853][ T6638] siw: device registration error -23 [ 122.584621][ T6646] loop3: detected capacity change from 0 to 8192 [ 122.958305][ T6655] loop2: detected capacity change from 0 to 512 [ 123.047164][ T6659] xt_TPROXY: Can be used only with -p tcp or -p udp [ 123.101065][ T6655] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.160540][ T6655] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.181440][ T6674] netlink: 4 bytes leftover after parsing attributes in process `syz.6.852'. [ 123.371383][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.437008][ T6685] loop6: detected capacity change from 0 to 512 [ 123.444007][ T6685] EXT4-fs: quotafile must be on filesystem root [ 123.454884][ T6685] siw: device registration error -23 [ 123.865466][ T6690] loop0: detected capacity change from 0 to 2048 [ 124.229737][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 124.229755][ T29] audit: type=1400 audit(1747535250.466:8873): avc: denied { bind } for pid=6710 comm="syz.6.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.325723][ T29] audit: type=1400 audit(1747535250.466:8874): avc: denied { name_bind } for pid=6710 comm="syz.6.870" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 124.347634][ T29] audit: type=1400 audit(1747535250.466:8875): avc: denied { node_bind } for pid=6710 comm="syz.6.870" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 124.384461][ T29] audit: type=1400 audit(1747535250.616:8876): avc: denied { write } for pid=6710 comm="syz.6.870" laddr=::ffff:172.20.20.170 lport=20000 faddr=::ffff:172.20.20.170 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.458486][ T29] audit: type=1326 audit(1747535250.696:8877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.871" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa14958e969 code=0x0 [ 124.555403][ T29] audit: type=1326 audit(1747535250.796:8878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.876" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa14958e969 code=0x0 [ 124.580565][ T29] audit: type=1400 audit(1747535250.826:8879): avc: denied { create } for pid=6729 comm="syz.6.878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 124.660468][ T6736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.679446][ T6736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.757393][ T29] audit: type=1400 audit(1747535250.996:8880): avc: denied { write } for pid=6743 comm="syz.6.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.759495][ T6747] netlink: 4 bytes leftover after parsing attributes in process `syz.2.885'. [ 124.781822][ T29] audit: type=1400 audit(1747535250.996:8881): avc: denied { ioctl } for pid=6745 comm="syz.2.885" path="socket:[19629]" dev="sockfs" ino=19629 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.813655][ T6747] hsr_slave_1 (unregistering): left promiscuous mode [ 124.853765][ T29] audit: type=1326 audit(1747535251.096:8882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6748 comm="syz.6.886" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb886e969 code=0x0 [ 125.066451][ T6762] loop4: detected capacity change from 0 to 1024 [ 125.090134][ T6762] ext4: Unknown parameter 'dont_hash' [ 126.880559][ T6832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.891387][ T6832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.062163][ T6836] loop2: detected capacity change from 0 to 2048 [ 127.413626][ T6847] netlink: 4 bytes leftover after parsing attributes in process `syz.2.928'. [ 127.492016][ T6853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.931'. [ 127.638407][ T6865] loop4: detected capacity change from 0 to 2048 [ 127.645601][ T6863] loop0: detected capacity change from 0 to 2048 [ 127.745546][ T6873] netlink: 4 bytes leftover after parsing attributes in process `syz.4.940'. [ 127.963182][ T6879] vlan2: entered allmulticast mode [ 127.968462][ T6879] vlan1: entered allmulticast mode [ 127.973607][ T6879] veth0_vlan: entered allmulticast mode [ 128.570186][ T6881] lo speed is unknown, defaulting to 1000 [ 128.575981][ T6881] lo speed is unknown, defaulting to 1000 [ 128.581971][ T6881] lo speed is unknown, defaulting to 1000 [ 128.589349][ T6881] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 128.973833][ T6881] lo speed is unknown, defaulting to 1000 [ 128.980038][ T6881] lo speed is unknown, defaulting to 1000 [ 128.986185][ T6881] lo speed is unknown, defaulting to 1000 [ 128.992440][ T6881] lo speed is unknown, defaulting to 1000 [ 128.998540][ T6881] lo speed is unknown, defaulting to 1000 [ 129.029611][ T6889] loop2: detected capacity change from 0 to 1024 [ 129.036818][ T6889] ext4: Unknown parameter 'dont_hash' [ 129.241293][ T6893] lo speed is unknown, defaulting to 1000 [ 129.286123][ T6894] lo speed is unknown, defaulting to 1000 [ 129.361037][ T6895] netlink: 4 bytes leftover after parsing attributes in process `syz.4.945'. [ 129.575461][ T6902] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.645630][ T6902] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.784776][ T6902] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.832487][ T6906] lo speed is unknown, defaulting to 1000 [ 129.915106][ T6902] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.954612][ T6917] loop3: detected capacity change from 0 to 512 [ 129.958098][ T6914] netlink: 4 bytes leftover after parsing attributes in process `syz.6.952'. [ 129.994535][ T6917] EXT4-fs: quotafile must be on filesystem root [ 130.048359][ T6902] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.087709][ T6902] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.101997][ T6902] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.113953][ T6902] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.048738][ T6938] lo speed is unknown, defaulting to 1000 [ 131.086766][ T6942] lo speed is unknown, defaulting to 1000 [ 131.805567][ T6971] siw: device registration error -23 [ 131.948599][ T6981] lo speed is unknown, defaulting to 1000 [ 132.038576][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 132.044659][ T29] audit: type=1400 audit(1747535258.276:8892): avc: denied { remount } for pid=6983 comm="syz.4.979" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 132.142744][ T6965] lo speed is unknown, defaulting to 1000 [ 132.187817][ T6988] lo speed is unknown, defaulting to 1000 [ 132.329632][ T29] audit: type=1400 audit(1747535258.566:8893): avc: denied { relabelfrom } for pid=6989 comm="syz.4.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 132.349483][ T29] audit: type=1400 audit(1747535258.566:8894): avc: denied { relabelto } for pid=6989 comm="syz.4.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 132.519769][ T6993] loop6: detected capacity change from 0 to 256 [ 132.528488][ T6992] syzkaller0: create flow: hash 2496017120 index 1 [ 132.603598][ T12] syzkaller0: tun_net_xmit 76 [ 132.608394][ T12] syzkaller0: tun_net_xmit 48 [ 132.630132][ T3977] syzkaller0: tun_net_xmit 76 [ 132.691664][ T6989] syzkaller0: delete flow: hash 2496017120 index 1 [ 132.708007][ T29] audit: type=1400 audit(1747535258.916:8895): avc: denied { cpu } for pid=6998 comm="syz.2.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 132.736956][ T6999] bridge0: port 3(veth0_to_bond) entered blocking state [ 132.744447][ T6999] bridge0: port 3(veth0_to_bond) entered disabled state [ 132.769893][ T6999] veth0_to_bond: entered allmulticast mode [ 132.787266][ T6999] veth0_to_bond: entered promiscuous mode [ 132.806554][ T6999] bridge0: port 3(veth0_to_bond) entered blocking state [ 132.813698][ T6999] bridge0: port 3(veth0_to_bond) entered forwarding state [ 132.821102][ T7006] loop6: detected capacity change from 0 to 512 [ 132.836819][ T7008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.850521][ T7006] EXT4-fs: quotafile must be on filesystem root [ 132.857801][ T7008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.880634][ T7006] siw: device registration error -23 [ 132.932989][ T7011] loop2: detected capacity change from 0 to 512 [ 133.020196][ T7011] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.032999][ T7011] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.078108][ T7017] netlink: 4 bytes leftover after parsing attributes in process `syz.6.992'. [ 133.146487][ T29] audit: type=1326 audit(1747535259.386:8896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.996" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f38cfcbe969 code=0x0 [ 133.176887][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.198569][ T7030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.207240][ T7030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.255838][ T5417] ================================================================== [ 133.263986][ T5417] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 133.271059][ T5417] [ 133.273420][ T5417] write to 0xffff888103fb0f7c of 4 bytes by task 3514 on cpu 0: [ 133.281073][ T5417] shmem_unlink+0x13c/0x170 [ 133.285598][ T5417] shmem_rename2+0x1a1/0x290 [ 133.290282][ T5417] vfs_rename+0x7d6/0xa20 [ 133.294626][ T5417] do_renameat2+0x764/0xab0 [ 133.299141][ T5417] __x64_sys_rename+0x58/0x70 [ 133.303841][ T5417] x64_sys_call+0x2aee/0x2fb0 [ 133.308534][ T5417] do_syscall_64+0xd0/0x1a0 [ 133.313055][ T5417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.318959][ T5417] [ 133.321283][ T5417] read to 0xffff888103fb0f7c of 4 bytes by task 5417 on cpu 1: [ 133.328914][ T5417] fill_mg_cmtime+0x5b/0x260 [ 133.333525][ T5417] generic_fillattr+0x24a/0x340 [ 133.338411][ T5417] shmem_getattr+0x181/0x200 [ 133.343036][ T5417] vfs_getattr_nosec+0x146/0x1e0 [ 133.347992][ T5417] vfs_statx+0x11a/0x380 [ 133.352259][ T5417] vfs_fstatat+0xe1/0x160 [ 133.356606][ T5417] __se_sys_newfstatat+0x55/0x260 [ 133.361634][ T5417] __x64_sys_newfstatat+0x55/0x70 [ 133.366665][ T5417] x64_sys_call+0x2c22/0x2fb0 [ 133.371353][ T5417] do_syscall_64+0xd0/0x1a0 [ 133.375869][ T5417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.381793][ T5417] [ 133.384118][ T5417] value changed: 0x1e46c629 -> 0x1e4a68d8 [ 133.389831][ T5417] [ 133.392152][ T5417] Reported by Kernel Concurrency Sanitizer on: [ 133.398326][ T5417] CPU: 1 UID: 0 PID: 5417 Comm: udevd Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 133.410312][ T5417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 133.420461][ T5417] ================================================================== [ 133.436203][ T29] audit: type=1326 audit(1747535259.676:8897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.2.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 133.459635][ T29] audit: type=1326 audit(1747535259.676:8898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.2.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 133.471229][ T7032] loop2: detected capacity change from 0 to 2048 [ 133.483142][ T29] audit: type=1326 audit(1747535259.676:8899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.2.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 133.512965][ T29] audit: type=1326 audit(1747535259.676:8900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.2.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000 [ 133.536564][ T29] audit: type=1326 audit(1747535259.676:8901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.2.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f2200a5e969 code=0x7ffc0000